diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 519d2a650a..4899547af4 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00517 - epss-percentile: 0.74087 + epss-percentile: 0.74086 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 94ffdef9aa..ad50779342 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47451 + epss-percentile: 0.47445 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 5eb5b853a7..615a263795 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18517 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3702 + epss-percentile: 0.37013 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index abea9b67b7..27891c6494 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18542 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.60084 + epss-percentile: 0.60079 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index c4775ba546..94bd67147d 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-7925 - cwe-id: CWE-260,CWE-522 + cwe-id: CWE-522,CWE-260 epss-score: 0.35031 epss-percentile: 0.96704 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index e526b6db36..44f2ea56c4 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.00191 - epss-percentile: 0.56655 + epss-percentile: 0.56654 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 3f572d20ac..ace10c23b0 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.35156 - epss-percentile: 0.96709 + epss-percentile: 0.9671 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index b8fbf4c697..5836a2f84d 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85728 + epss-percentile: 0.85727 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index b63de124cc..03f57f952f 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41342 + epss-percentile: 0.41335 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 42ba57a422..cca6c7bec9 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92863 + epss-percentile: 0.92862 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index ec491e1f66..ebe44b0458 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.10309 - epss-percentile: 0.9438 + epss-percentile: 0.94381 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index c328077ea0..2833dc722c 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89296 + epss-percentile: 0.89291 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 502a0bda72..2fff2bc9e2 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.8709 + epss-percentile: 0.87085 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 452dbc8dd9..0c24a6d906 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12634 cwe-id: CWE-200 epss-score: 0.95531 - epss-percentile: 0.99212 + epss-percentile: 0.9921 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index c7b8a43d79..39bf9ff5c4 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-12998 cwe-id: CWE-79 - epss-score: 0.97052 - epss-percentile: 0.99697 + epss-score: 0.96915 + epss-percentile: 0.99643 cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index 6f8876cdb6..5fc5bc6e32 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73229 + epss-percentile: 0.73226 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 33e6a734a8..aa85733152 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.8502 + epss-percentile: 0.85019 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index c931ea8330..8122215ac1 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48603 + epss-percentile: 0.48598 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 15888f1eb2..bef0f42166 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16288 cwe-id: CWE-200 epss-score: 0.16221 - epss-percentile: 0.95458 + epss-percentile: 0.95457 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 0c0df50ab6..aa99a103c2 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40597 + epss-percentile: 0.40591 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 465f91cda1..94fbe3c5fa 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19749 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.40057 + epss-percentile: 0.40054 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index b2a5c8de50..5af9c40167 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19753 cwe-id: CWE-22 epss-score: 0.00942 - epss-percentile: 0.81348 + epss-percentile: 0.81341 cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 7101ebed54..75fd5c01a6 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20010 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51575 + epss-percentile: 0.51564 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index 086fbd1d69..eaa2383d65 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-20985 cwe-id: CWE-20 epss-score: 0.01138 - epss-percentile: 0.831 + epss-percentile: 0.83098 cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index e1ea504233..66378320b6 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-3714 cwe-id: CWE-22 epss-score: 0.00182 - epss-percentile: 0.5539 + epss-percentile: 0.55384 cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 3737a11126..88211d9ef8 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6910 cwe-id: CWE-668 epss-score: 0.03394 - epss-percentile: 0.90397 + epss-percentile: 0.90396 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index f9d9706861..c521f6663f 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-7662 cwe-id: CWE-200 epss-score: 0.00286 - epss-percentile: 0.65296 + epss-percentile: 0.65292 cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index 892561ce16..5010ec70ff 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10405 cwe-id: CWE-79 epss-score: 0.00572 - epss-percentile: 0.75382 + epss-percentile: 0.75375 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index 85f3945d72..e76de7b99d 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L cvss-score: 8.2 cve-id: CVE-2019-11248 - cwe-id: CWE-862,CWE-419 + cwe-id: CWE-419,CWE-862 epss-score: 0.72895 epss-percentile: 0.97779 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index ef92197999..1c7200b51b 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 epss-score: 0.00481 - epss-percentile: 0.73183 + epss-percentile: 0.73181 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index fd9c90a198..e66a2e3737 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-14974 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.5964 + epss-percentile: 0.59633 cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index a56a227198..5744be5feb 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15107 cwe-id: CWE-78 epss-score: 0.97472 - epss-percentile: 0.99959 + epss-percentile: 0.9996 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index a0dbfd921d..15db0e6063 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17418 cwe-id: CWE-89 epss-score: 0.44305 - epss-percentile: 0.9702 + epss-percentile: 0.97021 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index efb002bc30..34465c8e93 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17506 cwe-id: CWE-306 epss-score: 0.8777 - epss-percentile: 0.98357 + epss-percentile: 0.98356 cpe: cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index a7b95ad4b1..cdd1cf886d 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-1943 cwe-id: CWE-601 epss-score: 0.03526 - epss-percentile: 0.90555 + epss-percentile: 0.90553 cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 7a56042271..8660818693 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20085 cwe-id: CWE-22 epss-score: 0.69009 - epss-percentile: 0.97662 + epss-percentile: 0.97661 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index f47b29dd29..b15ea98fb9 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20141 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46838 + epss-percentile: 0.46833 cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2578.yaml b/http/cves/2019/CVE-2019-2578.yaml index c9349ac705..f06ab5b6af 100644 --- a/http/cves/2019/CVE-2019-2578.yaml +++ b/http/cves/2019/CVE-2019-2578.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.6 cve-id: CVE-2019-2578 epss-score: 0.01062 - epss-percentile: 0.82494 + epss-percentile: 0.82489 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index 1a523cb891..5c835f1e5f 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2767 epss-score: 0.14972 - epss-percentile: 0.95266 + epss-percentile: 0.95267 cpe: cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index e14906938b..27b0d51313 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3403 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74903 + epss-percentile: 0.74899 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 60452c0b86..f59e922ed3 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3912 cwe-id: CWE-601 epss-score: 0.0016 - epss-percentile: 0.52503 + epss-percentile: 0.52497 cpe: cpe:2.3:a:labkey:labkey_server:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 51fb743127..7e08daf225 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -20,7 +20,7 @@ info: cvss-score: 5.9 cve-id: CVE-2019-6799 epss-score: 0.13969 - epss-percentile: 0.95102 + epss-percentile: 0.95103 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 35c900e9ae..3f8bbf9838 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7254 cwe-id: CWE-22 epss-score: 0.85014 - epss-percentile: 0.98199 + epss-percentile: 0.98198 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 39e3bb02cc..683905103d 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7255 cwe-id: CWE-79 epss-score: 0.01544 - epss-percentile: 0.85682 + epss-percentile: 0.85681 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index bab022ce5e..462ca97ed0 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8903 cwe-id: CWE-22 epss-score: 0.01071 - epss-percentile: 0.82567 + epss-percentile: 0.82564 cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index c7d0a281b2..5eedeeb287 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8982 cwe-id: CWE-918 epss-score: 0.02146 - epss-percentile: 0.88065 + epss-percentile: 0.88062 cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11455.yaml b/http/cves/2020/CVE-2020-11455.yaml index 70f7409d83..138d66a503 100644 --- a/http/cves/2020/CVE-2020-11455.yaml +++ b/http/cves/2020/CVE-2020-11455.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11455 cwe-id: CWE-22 epss-score: 0.71443 - epss-percentile: 0.97738 + epss-percentile: 0.97737 cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index f8e3556c3d..7c8615ca2d 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 epss-score: 0.00289 - epss-percentile: 0.65512 + epss-percentile: 0.65509 cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index ca590d6224..318a7e74cf 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13851 cwe-id: CWE-78 epss-score: 0.96827 - epss-percentile: 0.99599 + epss-percentile: 0.996 cpe: cpe:2.3:a:pandorafms:pandora_fms:7.44:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 9bfc35e8af..5225aebb09 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-13945 cwe-id: CWE-522 epss-score: 0.00558 - epss-percentile: 0.75053 + epss-percentile: 0.75048 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14092.yaml b/http/cves/2020/CVE-2020-14092.yaml index 80a65d8ef1..df4aad919b 100644 --- a/http/cves/2020/CVE-2020-14092.yaml +++ b/http/cves/2020/CVE-2020-14092.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-14092 cwe-id: CWE-89 - epss-score: 0.81064 - epss-percentile: 0.98012 + epss-score: 0.79263 + epss-percentile: 0.97961 cpe: cpe:2.3:a:ithemes:paypal_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index b6a96927d3..0486f92a2d 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-16139 epss-score: 0.02134 - epss-percentile: 0.88034 + epss-percentile: 0.88031 cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index 61119866c9..9c4e95c876 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-16952 cwe-id: CWE-346 epss-score: 0.46024 - epss-percentile: 0.97063 + epss-percentile: 0.97064 cpe: cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 95972bf176..b1e8114c34 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41394 + epss-percentile: 0.41389 cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index 3bf15e0ef7..698aa8ed79 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-17518 cwe-id: CWE-22,CWE-23 epss-score: 0.86271 - epss-percentile: 0.98269 + epss-percentile: 0.98267 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index 7ec777afa7..b3f0d37a69 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45248 + epss-percentile: 0.45243 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index a5ccef8cb5..7b5a26f684 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20285 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37948 + epss-percentile: 0.37941 cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index 95dc3192be..977a214c5a 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37948 + epss-percentile: 0.37941 cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 44567d800c..1d3fa3ff81 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24903 cwe-id: CWE-79 epss-score: 0.00262 - epss-percentile: 0.63782 + epss-percentile: 0.63779 cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index a8841a13e5..9717a1d132 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25495 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.547 + epss-percentile: 0.54694 cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 2fc31e9ffb..9a4daa49d0 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26214 cwe-id: CWE-287 epss-score: 0.01546 - epss-percentile: 0.85689 + epss-percentile: 0.85688 cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 6b3cbebdb3..6f26aca4fe 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26413 cwe-id: CWE-200 epss-score: 0.65771 - epss-percentile: 0.97581 + epss-percentile: 0.9758 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index adb7b30267..86c534504e 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2020-27361 cwe-id: CWE-668 epss-score: 0.0314 - epss-percentile: 0.90051 + epss-percentile: 0.90047 cpe: cpe:2.3:a:akkadianlabs:akkadian_provisioning_manager:4.50.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 96b6692b15..a7eca1b0e0 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-28185 epss-score: 0.00454 - epss-percentile: 0.72417 + epss-percentile: 0.72414 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 257b360ea0..94a6d25d13 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28976 cwe-id: CWE-918 epss-score: 0.00616 - epss-percentile: 0.76416 + epss-percentile: 0.76411 cpe: cpe:2.3:a:canto:canto:1.3.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index 9c06b2b7a0..1bc2e8dd79 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-29284 cwe-id: CWE-89 epss-score: 0.04857 - epss-percentile: 0.91913 + epss-percentile: 0.9191 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index 9f0d6c27f7..6d3bb2eeff 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35729 cwe-id: CWE-78 epss-score: 0.95886 - epss-percentile: 0.99295 + epss-percentile: 0.99294 cpe: cpe:2.3:a:klogserver:klog_server:2.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index 6eea457090..ed7608fb08 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35848 cwe-id: CWE-89 epss-score: 0.71273 - epss-percentile: 0.97732 + epss-percentile: 0.9773 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 78ca80b31a..e5cc3be5c6 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2020-5284 - cwe-id: CWE-22,CWE-23 + cwe-id: CWE-23,CWE-22 epss-score: 0.00152 epss-percentile: 0.51366 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index a5acecdc00..28b479e157 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5405 cwe-id: CWE-22,CWE-23 epss-score: 0.00258 - epss-percentile: 0.63425 + epss-percentile: 0.6342 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 4e93e1a0fc..0bb3aecc39 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-5777 cwe-id: CWE-287 epss-score: 0.02889 - epss-percentile: 0.89701 + epss-percentile: 0.89694 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6308.yaml b/http/cves/2020/CVE-2020-6308.yaml index 30094278d8..0552353d67 100644 --- a/http/cves/2020/CVE-2020-6308.yaml +++ b/http/cves/2020/CVE-2020-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6308 cwe-id: CWE-918 epss-score: 0.00306 - epss-percentile: 0.66537 + epss-percentile: 0.66535 cpe: cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index cb22979c49..7d9f10aace 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8163 cwe-id: CWE-94 - epss-score: 0.96793 - epss-percentile: 0.99587 + epss-score: 0.9691 + epss-percentile: 0.99641 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8209.yaml b/http/cves/2020/CVE-2020-8209.yaml index ea60eda73e..a5adeb04ba 100644 --- a/http/cves/2020/CVE-2020-8209.yaml +++ b/http/cves/2020/CVE-2020-8209.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-8209 cwe-id: CWE-22 epss-score: 0.97101 - epss-percentile: 0.99724 + epss-percentile: 0.99722 cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index 1e5d53b628..a4a0c9e7b3 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8497 cwe-id: CWE-306 epss-score: 0.002 - epss-percentile: 0.57728 + epss-percentile: 0.57724 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 9ecfe965a1..b50552ae58 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-8512 cwe-id: CWE-79 - epss-score: 0.01026 - epss-percentile: 0.82143 + epss-score: 0.01373 + epss-percentile: 0.8482 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index a0d681eba0..2c932627c9 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8615 cwe-id: CWE-352 epss-score: 0.00658 - epss-percentile: 0.77216 + epss-percentile: 0.77214 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index d3af9340e6..73e2f60f16 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8641 cwe-id: CWE-22 epss-score: 0.00659 - epss-percentile: 0.77243 + epss-percentile: 0.77242 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index 024923a2d8..2844bc424a 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-9036 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44691 + epss-percentile: 0.44686 cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index dce7b8a8fc..46ae0c9d97 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-9043 cwe-id: CWE-200 epss-score: 0.04173 - epss-percentile: 0.91272 + epss-percentile: 0.91267 cpe: cpe:2.3:a:wpcentral:wpcentral:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 9395c4f0ae..0de1a762b7 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9402 cwe-id: CWE-89 epss-score: 0.22086 - epss-percentile: 0.9599 + epss-percentile: 0.95988 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index c2b606e605..728072516b 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9425 cwe-id: CWE-670 epss-score: 0.01611 - epss-percentile: 0.86022 + epss-percentile: 0.86021 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 9e25279985..e5f8c783df 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-9757 cwe-id: CWE-74 - epss-score: 0.97031 - epss-percentile: 0.99688 + epss-score: 0.9686 + epss-percentile: 0.99617 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index c1e513d75b..9a98bfc9a1 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20031 cwe-id: CWE-601 epss-score: 0.01202 - epss-percentile: 0.8363 + epss-percentile: 0.83626 cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index c6853ac364..224bc8f656 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20038 cwe-id: CWE-787,CWE-121 epss-score: 0.95763 - epss-percentile: 0.99267 + epss-percentile: 0.99266 cpe: cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index b971e798cb..a7a5b9674c 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-287 epss-score: 0.01372 - epss-percentile: 0.84812 + epss-percentile: 0.84813 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index fc4ef3ef63..a025f4c9cb 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20150 cwe-id: CWE-306 epss-score: 0.14411 - epss-percentile: 0.95187 + epss-percentile: 0.95188 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index ebe5044bbe..17f7285029 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-20792 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57784 + epss-percentile: 0.57779 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index b31fa31b4a..b608287940 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21389 cwe-id: CWE-863 epss-score: 0.77888 - epss-percentile: 0.97921 + epss-percentile: 0.97919 cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index 68215de004..84ed9342ed 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21402 cwe-id: CWE-22 epss-score: 0.18033 - epss-percentile: 0.95658 + epss-percentile: 0.95656 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21816.yaml b/http/cves/2021/CVE-2021-21816.yaml index 44cae307cb..443fce4cc6 100644 --- a/http/cves/2021/CVE-2021-21816.yaml +++ b/http/cves/2021/CVE-2021-21816.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21816 cwe-id: CWE-200 epss-score: 0.00255 - epss-percentile: 0.6329 + epss-percentile: 0.63286 cpe: cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index 5cf72beb1a..0eb2609576 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2021-24146 - cwe-id: CWE-284,CWE-862 + cwe-id: CWE-862,CWE-284 epss-score: 0.0212 epss-percentile: 0.8796 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index cb02784c45..da6f770996 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24155 cwe-id: CWE-434 epss-score: 0.95369 - epss-percentile: 0.9917 + epss-percentile: 0.99169 cpe: cpe:2.3:a:backup-guard:backup_guard:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index 0016f00e1d..0cdb756a02 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24165 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46219 + epss-percentile: 0.46212 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 60f4149f14..e20f422880 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 epss-score: 0.00369 - epss-percentile: 0.69545 + epss-percentile: 0.69537 cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index b91e30a729..f9129a21ec 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24226 cwe-id: CWE-200 epss-score: 0.04288 - epss-percentile: 0.91382 + epss-percentile: 0.91378 cpe: cpe:2.3:a:accessally:accessally:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index 5a2d78fbaa..0cd1457206 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24245 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54811 + epss-percentile: 0.54806 cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index 8a519c5a7a..f397722785 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54811 + epss-percentile: 0.54806 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index 2e18db8a6b..df71a43dea 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24278 cwe-id: CWE-863 epss-score: 0.07978 - epss-percentile: 0.93609 + epss-percentile: 0.93608 cpe: cpe:2.3:a:querysol:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index 98b791c63a..7002d99b4e 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24285 cwe-id: CWE-89 epss-score: 0.22212 - epss-percentile: 0.95998 + epss-percentile: 0.95996 cpe: cpe:2.3:a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index c0e0e30de6..83f2d77ec0 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24320 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45248 + epss-percentile: 0.45243 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 753dcbcb13..6257695aac 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24364 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41439 + epss-percentile: 0.41433 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index d00f81bef4..05cbcd887d 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24406 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.51089 + epss-percentile: 0.51081 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index d501af0b22..b7bde0772a 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24498 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.5618 + epss-percentile: 0.56177 cpe: cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24499.yaml b/http/cves/2021/CVE-2021-24499.yaml index 3c2f16a35c..15549ecff6 100644 --- a/http/cves/2021/CVE-2021-24499.yaml +++ b/http/cves/2021/CVE-2021-24499.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24499 cwe-id: CWE-434 epss-score: 0.18031 - epss-percentile: 0.95658 + epss-percentile: 0.95655 cpe: cpe:2.3:a:amentotech:workreap:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index 7fa3b2d732..226ed79289 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24647 cwe-id: CWE-287 epss-score: 0.2135 - epss-percentile: 0.95944 + epss-percentile: 0.95943 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 38baba8bbe..631a466024 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24746 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43069 + epss-percentile: 0.43063 cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index c7f5f55c47..8027225aff 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24762 cwe-id: CWE-89 epss-score: 0.0193 - epss-percentile: 0.87324 + epss-percentile: 0.87319 cpe: cpe:2.3:a:getperfectsurvey:perfect_survey:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index b3fc92bf06..409aaa017b 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24917 cwe-id: CWE-863 epss-score: 0.04369 - epss-percentile: 0.91448 + epss-percentile: 0.91443 cpe: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index f3e17f4cdd..8140f8f564 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2021-24947 - cwe-id: CWE-352,CWE-863 + cwe-id: CWE-863,CWE-352 epss-score: 0.00206 epss-percentile: 0.58456 cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:* diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index a0d262321b..1759fa4a0a 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24997 cwe-id: CWE-862 epss-score: 0.00224 - epss-percentile: 0.60624 + epss-percentile: 0.60613 cpe: cpe:2.3:a:wp-guppy:wp_guppy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index 76ddf606cd..9ef9293670 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25008 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43069 + epss-percentile: 0.43063 cpe: cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 721618b167..32b4d618f6 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25016 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43069 + epss-percentile: 0.43063 cpe: cpe:2.3:a:premio:chaty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index cf01e466d3..3678dbb15b 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25052 cwe-id: CWE-352 epss-score: 0.02096 - epss-percentile: 0.87893 + epss-percentile: 0.8789 cpe: cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index d2547bfa91..45cd6c13a4 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25099 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41104 + epss-percentile: 0.41099 cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index 08aea29de2..af2cdb8d3b 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25120 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43069 + epss-percentile: 0.43063 cpe: cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:pro:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 0c0828d0d0..b5ad14c3ba 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25281 cwe-id: CWE-287 epss-score: 0.70457 - epss-percentile: 0.97698 + epss-percentile: 0.97696 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index b481e1e4d6..3011c5ab66 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25299 cwe-id: CWE-79 epss-score: 0.96845 - epss-percentile: 0.99608 + epss-percentile: 0.99609 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index 81c2e8ae87..aea74960d3 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26084 cwe-id: CWE-917 epss-score: 0.97173 - epss-percentile: 0.99759 + epss-percentile: 0.99758 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 13 diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 365ddc7c6e..262a962c60 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26247 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.63227 + epss-percentile: 0.63222 cpe: cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index a2be729a17..2a5d8933cf 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26812 cwe-id: CWE-79 epss-score: 0.00467 - epss-percentile: 0.72795 + epss-percentile: 0.72792 cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:*:moodle:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index cb39202f00..ca242f6b69 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41048 + epss-percentile: 0.41043 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 7aeb0c4a94..621d4b048f 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41048 + epss-percentile: 0.41043 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index 8528ddfd8c..5e5750c52b 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27850 - cwe-id: CWE-200,CWE-502 + cwe-id: CWE-502,CWE-200 epss-score: 0.9739 epss-percentile: 0.99902 cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 3635e397b3..27b717192c 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 epss-score: 0.00106 - epss-percentile: 0.43081 + epss-percentile: 0.43076 cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index c7136aa365..15a36f1ba0 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28419 cwe-id: CWE-89 epss-score: 0.17236 - epss-percentile: 0.95572 + epss-percentile: 0.9557 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index 9c1df50dcc..89c283263c 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28918 cwe-id: CWE-704 epss-score: 0.02368 - epss-percentile: 0.88664 + epss-percentile: 0.88659 cpe: cpe:2.3:a:netmask_project:netmask:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index e1575e990a..8ea219c28e 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28937 cwe-id: CWE-312 epss-score: 0.03534 - epss-percentile: 0.90565 + epss-percentile: 0.90563 cpe: cpe:2.3:o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 5d0e13e7e2..9529d3f8f2 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29484 cwe-id: CWE-79 epss-score: 0.01083 - epss-percentile: 0.82671 + epss-percentile: 0.82667 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index e5fb23fba9..353f8c3e4b 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29625 cwe-id: CWE-79 epss-score: 0.00212 - epss-percentile: 0.59064 + epss-percentile: 0.59059 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index aa8d7811d4..b93d72fe72 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3002 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.50076 + epss-percentile: 0.50068 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index 71e4676fe0..1df1ccee42 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3019 cwe-id: CWE-22 epss-score: 0.01044 - epss-percentile: 0.82308 + epss-percentile: 0.82304 cpe: cpe:2.3:a:lanproxy_project:lanproxy:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index 30dc229c7b..b6c29e473c 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41048 + epss-percentile: 0.41043 cpe: cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 0d3a7ad35d..42d5dbf421 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N cvss-score: 4.4 cve-id: CVE-2021-31581 - cwe-id: CWE-269,CWE-312 + cwe-id: CWE-312,CWE-269 epss-score: 0.00285 epss-percentile: 0.65261 cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:* diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index f9d3d92e96..eb4117afbc 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31589 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65331 + epss-percentile: 0.65328 cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32172.yaml b/http/cves/2021/CVE-2021-32172.yaml index cc188ec047..2285797e2c 100644 --- a/http/cves/2021/CVE-2021-32172.yaml +++ b/http/cves/2021/CVE-2021-32172.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32172 cwe-id: CWE-862 epss-score: 0.26193 - epss-percentile: 0.96255 + epss-percentile: 0.96256 cpe: cpe:2.3:a:maianscriptworld:maian_cart:3.8:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 47f9ac1e80..381b68cac1 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 epss-score: 0.00104 - epss-percentile: 0.42442 + epss-percentile: 0.42437 cpe: cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 334879e854..b96973bcac 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cve-id: CVE-2021-32820 - cwe-id: CWE-94,CWE-200 + cwe-id: CWE-200,CWE-94 epss-score: 0.00929 epss-percentile: 0.81205 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index fa5b6946ce..4233a91191 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51348 + epss-percentile: 0.51338 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34621.yaml b/http/cves/2021/CVE-2021-34621.yaml index c7c900f92c..9ef7ee4028 100644 --- a/http/cves/2021/CVE-2021-34621.yaml +++ b/http/cves/2021/CVE-2021-34621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34621 cwe-id: CWE-306,CWE-269 epss-score: 0.7888 - epss-percentile: 0.97952 + epss-percentile: 0.9795 cpe: cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index a42e2c1c86..fba1bde572 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34640 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45248 + epss-percentile: 0.45243 cpe: cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 9eb3306538..59d9e7b00a 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34805 cwe-id: CWE-22 epss-score: 0.02853 - epss-percentile: 0.89643 + epss-percentile: 0.89638 cpe: cpe:2.3:a:land-software:faust_iserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 08e01b214d..f07aabb7bd 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35265 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.4714 + epss-percentile: 0.47133 cpe: cpe:2.3:a:maxsite:maxsite_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-35395.yaml b/http/cves/2021/CVE-2021-35395.yaml index f1e6a82598..0cc8ba92f6 100644 --- a/http/cves/2021/CVE-2021-35395.yaml +++ b/http/cves/2021/CVE-2021-35395.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-35395 - epss-score: 0.97085 - epss-percentile: 0.99716 + epss-score: 0.97119 + epss-percentile: 0.99731 cpe: cpe:2.3:a:realtek:realtek_jungle_sdk:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 801d09f942..d154f18ab3 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36356 cwe-id: CWE-434 epss-score: 0.88815 - epss-percentile: 0.98414 + epss-percentile: 0.98413 cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index f080e4d871..bf702ff5ce 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36450 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.61037 + epss-percentile: 0.61027 cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index a48a0d08d2..5483a8ddf7 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-36580 cwe-id: CWE-601 epss-score: 0.00162 - epss-percentile: 0.52826 + epss-percentile: 0.52821 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index 3f70c804a5..8643edebd0 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36749 cwe-id: CWE-863 epss-score: 0.78434 - epss-percentile: 0.97934 + epss-percentile: 0.97932 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index c5b9d174e4..08f132d013 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-36873 cwe-id: CWE-79 epss-score: 0.00131 - epss-percentile: 0.47865 + epss-percentile: 0.47861 cpe: cpe:2.3:a:webence:iq_block_country:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index 14641f7404..df9eccdd4b 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37216 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43088 + epss-percentile: 0.43083 cpe: cpe:2.3:o:qsan:xn8024r_firmware:3.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index fea4f5b0b8..7f1a378fd3 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37589 cwe-id: CWE-89 epss-score: 0.00561 - epss-percentile: 0.75103 + epss-percentile: 0.75098 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index 7574731058..bcd493443c 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37833 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37831 + epss-percentile: 0.37825 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.2:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index 2302fd9ca7..c01ab89c5e 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38751 cwe-id: CWE-116 epss-score: 0.00242 - epss-percentile: 0.62018 + epss-percentile: 0.62008 cpe: cpe:2.3:a:exponentcms:exponentcms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 4ffe66a425..1087fe943d 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-434 epss-score: 0.27391 - epss-percentile: 0.96311 + epss-percentile: 0.96312 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index 40af881b61..54f7179e99 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39320 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58824 + epss-percentile: 0.58819 cpe: cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39322.yaml b/http/cves/2021/CVE-2021-39322.yaml index 2711a18a56..88143da0a0 100644 --- a/http/cves/2021/CVE-2021-39322.yaml +++ b/http/cves/2021/CVE-2021-39322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39322 cwe-id: CWE-79 epss-score: 0.00234 - epss-percentile: 0.61346 + epss-percentile: 0.61337 cpe: cpe:2.3:a:cybernetikz:easy_social_icons:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index f05cdc7fd6..e8e483d895 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40539 cwe-id: CWE-706 epss-score: 0.97402 - epss-percentile: 0.99906 + epss-percentile: 0.99907 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:4.5:4510:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index ec9f2e9085..76c229f5a5 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40542 cwe-id: CWE-79 epss-score: 0.00643 - epss-percentile: 0.7694 + epss-percentile: 0.76936 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index cfba8b809c..e9f8689b5d 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40661 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83705 + epss-percentile: 0.837 cpe: cpe:2.3:o:mt:ind780_firmware:7.2.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 9cb80860cb..69578bef65 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40972 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51318 + epss-percentile: 0.51309 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index f9a13a4b2d..4d6fcff1f4 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41266 cwe-id: CWE-306 epss-score: 0.05383 - epss-percentile: 0.92322 + epss-percentile: 0.92321 cpe: cpe:2.3:a:min:minio_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index ff85367615..0103013ba4 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41277 cwe-id: CWE-22,CWE-200 epss-score: 0.06768 - epss-percentile: 0.93143 + epss-percentile: 0.93142 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index d71b1ad98b..01709dc2d0 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41293 cwe-id: CWE-22 epss-score: 0.0476 - epss-percentile: 0.91825 + epss-percentile: 0.91822 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index b42d48fa08..0f1f4bd14a 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35133 + epss-percentile: 0.35126 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index 268103caf9..717d261756 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41569 cwe-id: CWE-829 epss-score: 0.00978 - epss-percentile: 0.81711 + epss-percentile: 0.81704 cpe: cpe:2.3:a:sas:sas\/intrnet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 113ccb6138..683feabc51 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-42551 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.46666 + epss-percentile: 0.46662 cpe: cpe:2.3:a:alcoda:netbiblio:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index ed5182f355..6e685923ec 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42565 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41439 + epss-percentile: 0.41433 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index a4ec649217..790b6b821d 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43062 cwe-id: CWE-79 epss-score: 0.00617 - epss-percentile: 0.76425 + epss-percentile: 0.76421 cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 7e51fd0ece..247bc8c250 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43287 cwe-id: CWE-200 - epss-score: 0.5594 - epss-percentile: 0.97336 + epss-score: 0.59173 + epss-percentile: 0.97429 cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 9edfc1cd45..e79f78a5b1 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44139 cwe-id: CWE-918 epss-score: 0.01355 - epss-percentile: 0.84689 + epss-percentile: 0.8469 cpe: cpe:2.3:a:hashicorp:sentinel:1.8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index fb8edf424f..be794c8507 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44451 cwe-id: CWE-522 epss-score: 0.00614 - epss-percentile: 0.76361 + epss-percentile: 0.76357 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 9a0addb4e2..0928c60725 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44848 cwe-id: CWE-203 epss-score: 0.01603 - epss-percentile: 0.8598 + epss-percentile: 0.85979 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 40a6d76434..77956b051f 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-45422 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59685 + epss-percentile: 0.59679 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45967.yaml b/http/cves/2021/CVE-2021-45967.yaml index f11597cc22..848dee5832 100644 --- a/http/cves/2021/CVE-2021-45967.yaml +++ b/http/cves/2021/CVE-2021-45967.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45967 cwe-id: CWE-22 epss-score: 0.73933 - epss-percentile: 0.97807 + epss-percentile: 0.97805 cpe: cpe:2.3:a:pascom_cloud_phone_system:*:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 9cee5fe02d..81c6c5a27b 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46072 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35152 + epss-percentile: 0.35144 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index eb5bca8bd9..ea029574f0 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46379 cwe-id: CWE-601 epss-score: 0.00245 - epss-percentile: 0.62418 + epss-percentile: 0.62409 cpe: cpe:2.3:o:dlink:dir-850l_firmware:1.08trb03:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index 6ae12a84d1..428753b582 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0148 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50142 + epss-percentile: 0.50134 cpe: cpe:2.3:a:premio:mystickyelements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index 8bc6efd6b9..6cf7fbccd1 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0150 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41104 + epss-percentile: 0.41099 cpe: cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index a8ae2a911f..fffaa29a09 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0169 cwe-id: CWE-89 epss-score: 0.01295 - epss-percentile: 0.84325 + epss-percentile: 0.84322 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index 904c1ea686..5124263498 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0189 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41104 + epss-percentile: 0.41099 cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index 06e58802cc..7f1cab6eed 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0218 cwe-id: CWE-79 epss-score: 0.03872 - epss-percentile: 0.90985 + epss-percentile: 0.90982 cpe: cpe:2.3:a:codemiq:wordpress_email_template_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index 2e4d569ef9..904119add9 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0281 cwe-id: CWE-200 epss-score: 0.0051 - epss-percentile: 0.73919 + epss-percentile: 0.73916 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0346.yaml b/http/cves/2022/CVE-2022-0346.yaml index 42d1ccc3ce..edba5a6408 100644 --- a/http/cves/2022/CVE-2022-0346.yaml +++ b/http/cves/2022/CVE-2022-0346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0346 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45503 + epss-percentile: 0.45499 cpe: cpe:2.3:a:xmlsitemapgenerator:xml_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index 12e6475ba3..e8c19e51ca 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0381 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59685 + epss-percentile: 0.59679 cpe: cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 7a7d393add..5d315f48e7 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0434 cwe-id: CWE-89 epss-score: 0.05057 - epss-percentile: 0.92068 + epss-percentile: 0.92066 cpe: cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index e543008d6a..75465dee9e 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0535 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35141 + epss-percentile: 0.35134 cpe: cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 4c52e93bcc..7e343e471a 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0597 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.45021 + epss-percentile: 0.45016 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 1381babdab..5bbd30fea7 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0693 cwe-id: CWE-89 epss-score: 0.01757 - epss-percentile: 0.86576 + epss-percentile: 0.86573 cpe: cpe:2.3:a:devbunch:master_elements:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index 4d1e4bc213..b51123c5f6 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-0824 - cwe-id: CWE-284,CWE-863 + cwe-id: CWE-863,CWE-284 epss-score: 0.9725 epss-percentile: 0.99805 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 14ac10c1a6..8146dc5f93 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0826 cwe-id: CWE-89 epss-score: 0.03202 - epss-percentile: 0.90147 + epss-percentile: 0.90143 cpe: cpe:2.3:a:wp-video-gallery-free_project:wp-video-gallery-free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 59bc19f857..32f0035547 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0864 cwe-id: CWE-79 epss-score: 0.00242 - epss-percentile: 0.62019 + epss-percentile: 0.6201 cpe: cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index cb8032a504..aab893aceb 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0928 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50142 + epss-percentile: 0.50134 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 945947657d..0842bfd27e 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0963 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50142 + epss-percentile: 0.50134 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index 10929bf0a0..50b30e68b3 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1040 cwe-id: CWE-287 epss-score: 0.97147 - epss-percentile: 0.99747 + epss-percentile: 0.99746 cpe: cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index e2d5ca9d65..8171a39049 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1386 cwe-id: CWE-918 epss-score: 0.23237 - epss-percentile: 0.96077 + epss-percentile: 0.96075 cpe: cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index f8fb185092..0d58b31369 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1439 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41104 + epss-percentile: 0.41099 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 35daf8ab07..e5dee23432 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1595 cwe-id: CWE-200 epss-score: 0.0018 - epss-percentile: 0.55128 + epss-percentile: 0.55121 cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 1566328b47..dfd6319773 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1713 cwe-id: CWE-918 epss-score: 0.01031 - epss-percentile: 0.82182 + epss-percentile: 0.82177 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index c8cfd7faad..029b2c13f4 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1910 cwe-id: CWE-79 epss-score: 0.0012 - epss-percentile: 0.46041 + epss-percentile: 0.46034 cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1933.yaml b/http/cves/2022/CVE-2022-1933.yaml index d06747ca59..c8bd930495 100644 --- a/http/cves/2022/CVE-2022-1933.yaml +++ b/http/cves/2022/CVE-2022-1933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1933 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40483 + epss-percentile: 0.40478 cpe: cpe:2.3:a:collect_and_deliver_interface_for_woocommerce_project:collect_and_deliver_interface_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index b25c586057..44c133176d 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1946 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40407 + epss-percentile: 0.40401 cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21587.yaml b/http/cves/2022/CVE-2022-21587.yaml index 83212f97d8..8446a5b7ac 100644 --- a/http/cves/2022/CVE-2022-21587.yaml +++ b/http/cves/2022/CVE-2022-21587.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-21587 cwe-id: CWE-306 - epss-score: 0.96559 - epss-percentile: 0.995 + epss-score: 0.96637 + epss-percentile: 0.99529 cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index 81c01c2ac8..6c0e7ccceb 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2187 cwe-id: CWE-79 epss-score: 0.0012 - epss-percentile: 0.46041 + epss-percentile: 0.46034 cpe: cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index 6bbd24276b..8192d532a7 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2219 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.55028 + epss-percentile: 0.55022 cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index 81b606abea..ff40904e84 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2290 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.44594 + epss-percentile: 0.44588 cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index 6e339a1451..bec180ed3b 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-23544 - cwe-id: CWE-918,CWE-79 + cwe-id: CWE-79,CWE-918 epss-score: 0.00059 epss-percentile: 0.23304 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index c0abb0f2a5..dad57d3b0d 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2376 cwe-id: CWE-862 epss-score: 0.04933 - epss-percentile: 0.91966 + epss-percentile: 0.91963 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 5695d7c3d2..9804c294aa 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23808 cwe-id: CWE-79 epss-score: 0.00154 - epss-percentile: 0.51716 + epss-percentile: 0.51711 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23881.yaml b/http/cves/2022/CVE-2022-23881.yaml index 5c94d053d3..e93e8a5efb 100644 --- a/http/cves/2022/CVE-2022-23881.yaml +++ b/http/cves/2022/CVE-2022-23881.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23881 cwe-id: CWE-77 epss-score: 0.18474 - epss-percentile: 0.95698 + epss-percentile: 0.95697 cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 1c97bc727c..b8324dad67 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23898 cwe-id: CWE-89 epss-score: 0.02036 - epss-percentile: 0.87692 + epss-percentile: 0.8769 cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index baf97b3e30..26b3d64732 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24124 cwe-id: CWE-89 epss-score: 0.01649 - epss-percentile: 0.86156 + epss-percentile: 0.86155 cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index b4248460dd..477ffcab29 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24266 cwe-id: CWE-89 epss-score: 0.04048 - epss-percentile: 0.91155 + epss-percentile: 0.91152 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index 93fd46e262..ed3a7ba029 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2462 cwe-id: CWE-200 epss-score: 0.01386 - epss-percentile: 0.84882 + epss-percentile: 0.84883 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index b19c1bd556..90f47b139d 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24856 cwe-id: CWE-918 epss-score: 0.0639 - epss-percentile: 0.92919 + epss-percentile: 0.92917 cpe: cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 0131fcbbd1..48c687d6ea 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2487 cwe-id: CWE-78 epss-score: 0.97419 - epss-percentile: 0.99916 + epss-percentile: 0.99915 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 173e08b10d..3dd0f9b9ec 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cve-id: CVE-2022-24900 - cwe-id: CWE-22,CWE-668 + cwe-id: CWE-668,CWE-22 epss-score: 0.01206 epss-percentile: 0.83659 cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index f1c4977d51..1ad844882c 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25082 cwe-id: CWE-78 epss-score: 0.0417 - epss-percentile: 0.91267 + epss-percentile: 0.91263 cpe: cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index 926c0715f6..0b5aba75a2 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25216 cwe-id: CWE-22 epss-score: 0.01312 - epss-percentile: 0.84438 + epss-percentile: 0.84437 cpe: cpe:2.3:a:dvdfab:12_player:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index f0f1513d1e..23b4d767c4 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2535 cwe-id: CWE-639 epss-score: 0.00271 - epss-percentile: 0.64344 + epss-percentile: 0.6434 cpe: cpe:2.3:a:searchwp:searchwp_live_ajax_search:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index 3666b53bac..01015f99e6 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2544 cwe-id: CWE-425 epss-score: 0.00551 - epss-percentile: 0.74932 + epss-percentile: 0.74928 cpe: cpe:2.3:a:wpmanageninja:ninja_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 6fa4c490a6..9316d61173 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2546 cwe-id: CWE-79 epss-score: 0.00198 - epss-percentile: 0.57541 + epss-percentile: 0.57539 cpe: cpe:2.3:a:servmask:all-in-one_wp_migration:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index dd9832a527..4cb5df7b9c 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25485 cwe-id: CWE-829 epss-score: 0.00648 - epss-percentile: 0.77021 + epss-percentile: 0.77017 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index 885a32e4be..92a04d0fed 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2551 cwe-id: CWE-425 epss-score: 0.79836 - epss-percentile: 0.97981 + epss-percentile: 0.9798 cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index c6fefd0e51..2807edd7b0 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25568 cwe-id: CWE-1188 epss-score: 0.01838 - epss-percentile: 0.86929 + epss-percentile: 0.86925 cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 048c112ceb..752254c8bd 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26233 cwe-id: CWE-22 epss-score: 0.00631 - epss-percentile: 0.7672 + epss-percentile: 0.76717 cpe: cpe:2.3:a:barco:control_room_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index 04cd959706..2ebe051b20 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26833 cwe-id: CWE-306 epss-score: 0.02341 - epss-percentile: 0.88593 + epss-percentile: 0.88589 cpe: cpe:2.3:a:openautomationsoftware:oas_platform:16.00.0112:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index 20eff962c9..4c6bf89700 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28023 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83548 + epss-percentile: 0.83545 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index 70f35b68f1..f386f19db3 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-28032 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83548 + epss-percentile: 0.83545 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index 695b3fcfdd..80a2b7fab8 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28363 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61666 + epss-percentile: 0.61657 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 0036cbb29d..395d079607 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29005 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50812 + epss-percentile: 0.50806 cpe: cpe:2.3:a:phpgurukul:online_birth_certificate_system:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index d77c4cbd4f..ff59f0fb6b 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29006 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.9549 + epss-percentile: 0.95488 cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 82c6aef383..b97f457be7 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29007 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.9549 + epss-percentile: 0.95488 cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index dc8c554adb..a2cd88a243 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29455 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.56138 + epss-percentile: 0.56135 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index d494fc2724..04e52aa89c 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-30525 cwe-id: CWE-78 - epss-score: 0.97476 - epss-percentile: 0.99962 + epss-score: 0.97471 + epss-percentile: 0.99959 cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-31299.yaml b/http/cves/2022/CVE-2022-31299.yaml index 29d327a87d..1bdcfcbf1f 100644 --- a/http/cves/2022/CVE-2022-31299.yaml +++ b/http/cves/2022/CVE-2022-31299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31299 cwe-id: CWE-79 epss-score: 0.00233 - epss-percentile: 0.61259 + epss-percentile: 0.61251 cpe: cpe:2.3:a:angtech:haraj:3.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 09184afcf7..0a31282317 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31373 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40843 + epss-percentile: 0.40838 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index 78c873f7f1..fdd426d154 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31474 cwe-id: CWE-22 epss-score: 0.00437 - epss-percentile: 0.71869 + epss-percentile: 0.71865 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 57e1152a0f..afccfa5a51 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31656 cwe-id: CWE-287 epss-score: 0.88737 - epss-percentile: 0.98407 + epss-percentile: 0.98406 cpe: cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 33ef6788d6..51019cdaa1 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31845 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.80741 + epss-percentile: 0.80735 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index 321d8e0f24..634a384e05 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31847 cwe-id: CWE-425 epss-score: 0.00892 - epss-percentile: 0.80806 + epss-percentile: 0.808 cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index 04b3e6b677..4bca19062e 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31976 cwe-id: CWE-89 epss-score: 0.00942 - epss-percentile: 0.8134 + epss-percentile: 0.81332 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31978.yaml b/http/cves/2022/CVE-2022-31978.yaml index f8fd39c001..117b1930d4 100644 --- a/http/cves/2022/CVE-2022-31978.yaml +++ b/http/cves/2022/CVE-2022-31978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31978 cwe-id: CWE-89 epss-score: 0.00942 - epss-percentile: 0.8134 + epss-percentile: 0.81332 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31980.yaml b/http/cves/2022/CVE-2022-31980.yaml index a363ca6c70..1c6db92120 100644 --- a/http/cves/2022/CVE-2022-31980.yaml +++ b/http/cves/2022/CVE-2022-31980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31980 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76236 + epss-percentile: 0.76231 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index e55cb55509..9888fb49ad 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32022 cwe-id: CWE-89 epss-score: 0.00762 - epss-percentile: 0.79068 + epss-percentile: 0.79062 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 23c9b432b0..268d3b8a00 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32025 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76236 + epss-percentile: 0.76231 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index 79a5b8c596..6d9be3e4aa 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32026 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76236 + epss-percentile: 0.76231 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 4e017781e5..e94a3cc32e 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32094 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83141 + epss-percentile: 0.83138 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index 70a01154d8..0a3357fa84 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-32429 cwe-id: CWE-287 epss-score: 0.0395 - epss-percentile: 0.91065 + epss-percentile: 0.91062 cpe: cpe:2.3:o:megatech:msnswitch_firmware:mnt.2408:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index a736144da9..7edd25eff2 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32770 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41845 + epss-percentile: 0.41839 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 742db7ad29..8934397a21 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-33965 cwe-id: CWE-89 epss-score: 0.01102 - epss-percentile: 0.82806 + epss-percentile: 0.82804 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index e5ab6b693b..cbd77a7355 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34121 cwe-id: CWE-829 epss-score: 0.71775 - epss-percentile: 0.97746 + epss-percentile: 0.97744 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index 63c55e62af..b7fb875d82 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34576 epss-score: 0.01478 - epss-percentile: 0.85322 + epss-percentile: 0.85321 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index a89c773973..35e29ca82f 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3484 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.33046 + epss-percentile: 0.33045 cpe: cpe:2.3:a:wpb_show_core_project:wpb_show_core:-:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index 3f2c2df471..5729778ac3 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-3506 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48591 + epss-percentile: 0.48587 cpe: cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 69fd554df5..e151116618 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35151 cwe-id: CWE-79 epss-score: 0.02818 - epss-percentile: 0.89588 + epss-percentile: 0.89583 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index 9697a8c2cf..a098475a4f 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35493 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48229 + epss-percentile: 0.48225 cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index 518dde585c..1f56ae07a4 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3578 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.33046 + epss-percentile: 0.33045 cpe: cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index 9095809c2a..4c126b9488 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36553 cwe-id: CWE-77 epss-score: 0.15943 - epss-percentile: 0.95413 + epss-percentile: 0.95412 cpe: cpe:2.3:o:hytec:hwl-2511-ss_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index ba09d5c1c5..7af7e546d3 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36883 cwe-id: CWE-862 epss-score: 0.00711 - epss-percentile: 0.7827 + epss-percentile: 0.78264 cpe: cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 86eff6dd5a..3cab4922bf 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3800 cwe-id: CWE-89,CWE-707 epss-score: 0.05291 - epss-percentile: 0.92254 + epss-percentile: 0.92253 cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index 3f6a94c8db..4b31dc375b 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38296 cwe-id: CWE-434 epss-score: 0.01488 - epss-percentile: 0.8537 + epss-percentile: 0.85369 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index ed116343fa..103915cb1e 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38463 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49757 + epss-percentile: 0.49756 cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index 48f5ce605f..9d94bd1278 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40022 cwe-id: CWE-77 epss-score: 0.84943 - epss-percentile: 0.98196 + epss-percentile: 0.98195 cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index d50620dcbf..2c4b00fdef 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40127 cwe-id: CWE-94 epss-score: 0.14298 - epss-percentile: 0.9517 + epss-percentile: 0.95171 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index f9a6709d7a..0f82b841a7 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4057 cwe-id: CWE-425 epss-score: 0.00177 - epss-percentile: 0.54832 + epss-percentile: 0.54826 cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 4637ece8be..0e1110bc9f 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4059 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.8866 + epss-percentile: 0.88655 cpe: cpe:2.3:a:blocksera:cryptocurrency_widgets_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 5eaa80ce1d..d66a7b93e6 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40881 cwe-id: CWE-77 epss-score: 0.95751 - epss-percentile: 0.99261 + epss-percentile: 0.9926 cpe: cpe:2.3:o:contec:solarview_compact_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index 402d663f0b..d832a41794 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4117 cwe-id: CWE-89 epss-score: 0.04023 - epss-percentile: 0.91127 + epss-percentile: 0.91123 cpe: cpe:2.3:a:iws-geo-form-fields_project:iws-geo-form-fields:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index 080f468a9d..29929b65cc 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-41840 cwe-id: CWE-22 epss-score: 0.00552 - epss-percentile: 0.74951 + epss-percentile: 0.74947 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index a9ddad932f..0d6c811b78 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-42233 cwe-id: CWE-287 epss-score: 0.85271 - epss-percentile: 0.98207 + epss-percentile: 0.98206 cpe: cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index f1a104e6ba..29289cd658 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4260 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32716 + epss-percentile: 0.32715 cpe: cpe:2.3:a:wp-ban_project:wp-ban:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 16c5417ccb..3e6b4ae45f 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42749 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40352 + epss-percentile: 0.40348 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index d9b3a440fd..511aade4cf 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43015 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41056 + epss-percentile: 0.41051 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index 2650eb415d..5ebfe5aa32 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43169 cwe-id: CWE-79 epss-score: 0.00157 - epss-percentile: 0.52109 + epss-percentile: 0.52104 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index 97e23cca62..ae3fe5a4ef 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43170 cwe-id: CWE-79 epss-score: 0.16411 - epss-percentile: 0.95475 + epss-percentile: 0.95474 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 9f4d5ded70..e2c6de0391 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4321 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29548 + epss-percentile: 0.29542 cpe: cpe:2.3:a:wpswings:pdf_generator_for_wordpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index bdfa9b78b6..9da701900e 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4325 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29548 + epss-percentile: 0.29542 cpe: cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index af8314fb1a..eb46cf81f4 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2022-43769 - cwe-id: CWE-74,CWE-94 + cwe-id: CWE-94,CWE-74 epss-score: 0.27382 epss-percentile: 0.96312 cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index efef4786e9..9dd50110f7 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44290 cwe-id: CWE-89 epss-score: 0.00789 - epss-percentile: 0.79539 + epss-percentile: 0.79534 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 3e095d4f93..e1afcba444 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44946 cwe-id: CWE-79 epss-score: 0.00186 - epss-percentile: 0.55839 + epss-percentile: 0.55834 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 72eedeb8a3..10cf4333ab 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44951 cwe-id: CWE-79 epss-score: 0.00186 - epss-percentile: 0.55839 + epss-percentile: 0.55834 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45037.yaml b/http/cves/2022/CVE-2022-45037.yaml index 939b485d77..cc8fa67301 100644 --- a/http/cves/2022/CVE-2022-45037.yaml +++ b/http/cves/2022/CVE-2022-45037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45037 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35914 + epss-percentile: 0.35906 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index 5624c512b4..3c49fe12a3 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46073 cwe-id: CWE-79 epss-score: 0.00074 - epss-percentile: 0.30909 + epss-percentile: 0.30906 cpe: cpe:2.3:a:helmet_store_showroom_project:helmet_store_showroom:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index a4b5050df6..dd830561d4 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-47003 cwe-id: CWE-863 epss-score: 0.03016 - epss-percentile: 0.89872 + epss-percentile: 0.89866 cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index b0a5b6075f..6af78650e1 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-47075 epss-score: 0.00409 - epss-percentile: 0.70981 + epss-percentile: 0.7097 cpe: cpe:2.3:a:smartofficepayroll:smartoffice:*:*:*:*:web:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 4a14ae4f53..2279fad569 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47945 cwe-id: CWE-22 epss-score: 0.04956 - epss-percentile: 0.91974 + epss-percentile: 0.91971 cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 67c65ea202..a811a8a456 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4897 cwe-id: CWE-79 epss-score: 0.00289 - epss-percentile: 0.65501 + epss-percentile: 0.65498 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 48b8e633e0..799b92bb81 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0099 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29548 + epss-percentile: 0.29542 cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index 0889e28f47..9d65e69713 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0527 cwe-id: CWE-79 epss-score: 0.0025 - epss-percentile: 0.6279 + epss-percentile: 0.62785 cpe: cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0563.yaml b/http/cves/2023/CVE-2023-0563.yaml index e4874a857c..fb017b432c 100644 --- a/http/cves/2023/CVE-2023-0563.yaml +++ b/http/cves/2023/CVE-2023-0563.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0563 cwe-id: CWE-79 epss-score: 0.00563 - epss-percentile: 0.75138 + epss-percentile: 0.75134 cpe: cpe:2.3:a:phpgurukul:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index 41f9a5ae76..5328ff2b6d 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0900 cwe-id: CWE-89 epss-score: 0.00974 - epss-percentile: 0.81658 + epss-percentile: 0.8165 cpe: cpe:2.3:a:wpdevart:pricing_table_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index 1c105424d4..ec38e6ab66 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0948 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29632 + epss-percentile: 0.29628 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 64c20c90cd..073fb411aa 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1496 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32286 + epss-percentile: 0.32284 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index 79d55cd70e..564bc8edcf 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-1719 cwe-id: CWE-665 epss-score: 0.02807 - epss-percentile: 0.89569 + epss-percentile: 0.89564 cpe: cpe:2.3:a:bitrix24:bitrix24:22.0.300:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index a34c586c0f..68998d9c21 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2009 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.33049 + epss-percentile: 0.33048 cpe: cpe:2.3:a:pretty_url_project:pretty_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20198.yaml b/http/cves/2023/CVE-2023-20198.yaml index 4c0a73c52a..91e0163e10 100644 --- a/http/cves/2023/CVE-2023-20198.yaml +++ b/http/cves/2023/CVE-2023-20198.yaml @@ -23,7 +23,7 @@ info: cvss-score: 10 cve-id: CVE-2023-20198 epss-score: 0.89074 - epss-percentile: 0.98432 + epss-percentile: 0.98431 cpe: cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 872aec99d1..8c00beb0df 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22432 cwe-id: CWE-601 epss-score: 0.02335 - epss-percentile: 0.88579 + epss-percentile: 0.88574 cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index 2a2142dc6d..9aa4066fe6 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22515 epss-score: 0.95529 - epss-percentile: 0.9921 + epss-percentile: 0.99208 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 91e6c52e50..7acf6e33fc 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-23161 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38816 + epss-percentile: 0.38808 cpe: cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index c43128728f..aeafbfede5 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23488 cwe-id: CWE-89 epss-score: 0.0214 - epss-percentile: 0.88046 + epss-percentile: 0.88043 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index c795d7c0dd..87671e0ace 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-23491 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29554 + epss-percentile: 0.29548 cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index ccf31bc2b2..45c9618241 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-23492 cwe-id: CWE-89 epss-score: 0.04205 - epss-percentile: 0.91298 + epss-percentile: 0.91294 cpe: cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index cc3cfacb73..b935e7100a 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-24322 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32142 + epss-percentile: 0.3214 cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index d5a095dd82..a20cd3b913 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24733 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29554 + epss-percentile: 0.29548 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index 0b01a49af2..62de7b19f2 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-26469 cwe-id: CWE-22 epss-score: 0.91528 - epss-percentile: 0.98614 + epss-percentile: 0.98615 cpe: cpe:2.3:a:jorani:jorani:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index be2a2c866e..669da41159 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26843 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50484 + epss-percentile: 0.50475 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index 0b9332cdd1..f5a817ad61 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27034 cwe-id: CWE-89 - epss-score: 0.01375 - epss-percentile: 0.84829 + epss-score: 0.01938 + epss-percentile: 0.87343 cpe: cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-2779.yaml b/http/cves/2023/CVE-2023-2779.yaml index 8784cdb855..b33446375d 100644 --- a/http/cves/2023/CVE-2023-2779.yaml +++ b/http/cves/2023/CVE-2023-2779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2779 cwe-id: CWE-79 epss-score: 0.00813 - epss-percentile: 0.79824 + epss-percentile: 0.79818 cpe: cpe:2.3:a:heator:social_share\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 6151474053..12cb88e31a 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-28121 cwe-id: CWE-287 epss-score: 0.75551 - epss-percentile: 0.97854 + epss-percentile: 0.97853 cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 599686073f..420277f569 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-28343 cwe-id: CWE-78 epss-score: 0.27375 - epss-percentile: 0.9631 + epss-percentile: 0.96311 cpe: cpe:2.3:o:apsystems:energy_communication_unit_firmware:c1.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index e381e23e24..a136b733b5 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29300 cwe-id: CWE-502 epss-score: 0.07745 - epss-percentile: 0.93503 + epss-percentile: 0.93502 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index dcebc99dea..16c7f12534 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29489 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53339 + epss-percentile: 0.53334 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 7ecc814c8e..d73a380674 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29887 cwe-id: CWE-22 epss-score: 0.00439 - epss-percentile: 0.7195 + epss-percentile: 0.71945 cpe: cpe:2.3:a:nuovo:spreadsheet-reader:0.5.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index 5c714ae4ae..b88070294f 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29919 cwe-id: CWE-276 epss-score: 0.01262 - epss-percentile: 0.84107 + epss-percentile: 0.84103 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 013a58a2a6..562398d530 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29923 cwe-id: CWE-276 epss-score: 0.00336 - epss-percentile: 0.68127 + epss-percentile: 0.68123 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index d711157412..35ac41d27e 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-30019 cwe-id: CWE-918 epss-score: 0.00094 - epss-percentile: 0.39627 + epss-percentile: 0.39624 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index dbce156932..1f61f036b6 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30150 cwe-id: CWE-89 epss-score: 0.02634 - epss-percentile: 0.89226 + epss-percentile: 0.89222 cpe: cpe:2.3:a:leotheme:leocustomajax:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index 7fa0288ea9..b7feb89ac5 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30212 cwe-id: CWE-79 epss-score: 0.02614 - epss-percentile: 0.89186 + epss-percentile: 0.89181 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index 82e0b9b97a..8c34739e97 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30777 cwe-id: CWE-79 epss-score: 0.00273 - epss-percentile: 0.64484 + epss-percentile: 0.64481 cpe: cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:-:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 0106c7f104..37827c516a 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-32235 cwe-id: CWE-22 epss-score: 0.00998 - epss-percentile: 0.8191 + epss-percentile: 0.81902 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index b173c14f90..6507243864 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-32315 cwe-id: CWE-22 epss-score: 0.95752 - epss-percentile: 0.99262 + epss-percentile: 0.99261 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 98519b8a3b..2047f90f9d 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33338 cwe-id: CWE-89 epss-score: 0.00761 - epss-percentile: 0.79051 + epss-percentile: 0.79045 cpe: cpe:2.3:a:phpgurukul:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index 4c0a005738..551f101596 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34124 cwe-id: CWE-287,CWE-305 epss-score: 0.01627 - epss-percentile: 0.86084 + epss-percentile: 0.86082 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index 03e3415cf7..40094b98ec 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34192 cwe-id: CWE-79 epss-score: 0.2821 - epss-percentile: 0.96362 + epss-percentile: 0.96363 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index 6d6977b9eb..6a29c5be3c 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34756 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.8403 + epss-percentile: 0.84026 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index 77f24afc2a..cf7cc6c028 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35843 cwe-id: CWE-22 epss-score: 0.01891 - epss-percentile: 0.87155 + epss-percentile: 0.87151 cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 5e73497a85..65edfeb7d6 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35885 cwe-id: CWE-565 epss-score: 0.02745 - epss-percentile: 0.89462 + epss-percentile: 0.89458 cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index 67e2d31971..d381ab818b 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36287 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32085 + epss-percentile: 0.32084 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 135abc9ad7..3a777b5c25 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36289 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32085 + epss-percentile: 0.32084 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index ac97995563..00d06fbe5e 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-36306 cwe-id: CWE-79 epss-score: 0.00194 - epss-percentile: 0.5713 + epss-percentile: 0.57129 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index 6900296088..1b2cda118b 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36346 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.4015 + epss-percentile: 0.40145 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 19673cd8fd..122bbbea64 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37474 cwe-id: CWE-22 epss-score: 0.02398 - epss-percentile: 0.88728 + epss-percentile: 0.88724 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 7919489bc6..011e609714 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-37679 cwe-id: CWE-77 epss-score: 0.05809 - epss-percentile: 0.9258 + epss-percentile: 0.92579 cpe: cpe:2.3:a:nextgen:mirth_connect:4.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index bcf400fcef..4847b415c8 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3836 cwe-id: CWE-434 epss-score: 0.03083 - epss-percentile: 0.89971 + epss-percentile: 0.89967 cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index d4f61ccef5..73d6d27039 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3843 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58534 + epss-percentile: 0.58531 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index 122529b19b..dea3d4ec02 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3848 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58534 + epss-percentile: 0.58531 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index 9027066d77..da0fdcf2a3 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3849 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58534 + epss-percentile: 0.58531 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 6501a10994..cfcca88a5a 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39108 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.86118 + epss-percentile: 0.86116 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 83f8e4732b..bdee3fc946 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39110 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.86118 + epss-percentile: 0.86116 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 49c16b63c0..c58943caf3 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39143 cwe-id: CWE-22 epss-score: 0.89149 - epss-percentile: 0.98437 + epss-percentile: 0.98435 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 5c136a41b3..70b844a504 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39676 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53403 + epss-percentile: 0.53398 cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index ceda28e118..ff42c25ec9 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2023-39677 epss-score: 0.00632 - epss-percentile: 0.76723 + epss-percentile: 0.76719 cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:6.2.9:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index 10417452db..01c0a2c5b3 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4112 cwe-id: CWE-79 epss-score: 0.00249 - epss-percentile: 0.62694 + epss-percentile: 0.6269 cpe: cpe:2.3:a:phpjabbers:shuttle_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index dfd342aefc..3a2f8a7daa 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4114 cwe-id: CWE-79 epss-score: 0.00447 - epss-percentile: 0.72187 + epss-percentile: 0.72183 cpe: cpe:2.3:a:phpjabbers:night_club_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index 77d44ade6c..9683416037 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-4148 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29826 + epss-percentile: 0.29821 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index b8dee2b492..cf368806b9 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-4168 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.29305 - epss-percentile: 0.9642 + epss-score: 0.25059 + epss-percentile: 0.96193 cpe: cpe:2.3:a:templatecookie:adlisting:2.14.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4169.yaml b/http/cves/2023/CVE-2023-4169.yaml index f421fcb649..4d5df342a7 100644 --- a/http/cves/2023/CVE-2023-4169.yaml +++ b/http/cves/2023/CVE-2023-4169.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-4169 cwe-id: CWE-284,NVD-CWE-noinfo - epss-score: 0.01851 - epss-percentile: 0.86982 + epss-score: 0.01313 + epss-percentile: 0.84446 cpe: cpe:2.3:o:ruijie:rg-ew1200g_firmware:1.0\(1\)b1p5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 737e5bfbd9..d8df943707 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4173 cwe-id: CWE-79 epss-score: 0.00234 - epss-percentile: 0.61365 + epss-percentile: 0.61357 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 56148cc399..68667c465e 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4174 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58774 + epss-percentile: 0.58769 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index d1876791f7..1b49a1b6d9 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-41892 cwe-id: CWE-94 epss-score: 0.20628 - epss-percentile: 0.95875 + epss-percentile: 0.95874 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 599b3eddfb..7ae5a04d65 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-43795 cwe-id: CWE-918 epss-score: 0.12207 - epss-percentile: 0.94828 + epss-percentile: 0.94827 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index cc4d6dd786..ec2c61d15f 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-45852 cwe-id: CWE-77 epss-score: 0.1097 - epss-percentile: 0.94554 + epss-percentile: 0.94555 cpe: cpe:2.3:o:viessmann:vitogate_300_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5375.yaml b/http/cves/2023/CVE-2023-5375.yaml index 8babadffdc..44b7cd8bcf 100644 --- a/http/cves/2023/CVE-2023-5375.yaml +++ b/http/cves/2023/CVE-2023-5375.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-5375 cwe-id: CWE-601 epss-score: 0.00046 - epss-percentile: 0.1435 + epss-percentile: 0.14335 cpe: cpe:2.3:a:mosparo:mosparo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/exposures/files/kubernetes-etcd-keys.yaml b/http/exposures/files/kubernetes-etcd-keys.yaml index 1770e13fa2..36a9de5902 100644 --- a/http/exposures/files/kubernetes-etcd-keys.yaml +++ b/http/exposures/files/kubernetes-etcd-keys.yaml @@ -35,4 +35,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077b713808952cd7c5a47d61ac8f2eb102e4fc29288c041434292cfd459dba3fb022100cf96d76ae0662e2eb9fc441c82cdbdfffdc4d70eaf6a609b24803d3eef9826ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022077b713808952cd7c5a47d61ac8f2eb102e4fc29288c041434292cfd459dba3fb022100cf96d76ae0662e2eb9fc441c82cdbdfffdc4d70eaf6a609b24803d3eef9826ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/misconfiguration/installer/mosparo-install.yaml b/http/misconfiguration/installer/mosparo-install.yaml index 6f6c22bb99..b40145ccb1 100644 --- a/http/misconfiguration/installer/mosparo-install.yaml +++ b/http/misconfiguration/installer/mosparo-install.yaml @@ -24,4 +24,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201a7f225231563d8f2b7e8a51395f3ba46036a272da17108f3d8a1fc9f4679d2802201aad6546fc1e94e5f142d0858553c2e81d45ddd461945bcff9b9b31ca285d0ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201a7f225231563d8f2b7e8a51395f3ba46036a272da17108f3d8a1fc9f4679d2802201aad6546fc1e94e5f142d0858553c2e81d45ddd461945bcff9b9b31ca285d0ed:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml index 327a8a36fb..2a2b0cd8b3 100644 --- a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml +++ b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25194 cwe-id: CWE-502 epss-score: 0.91098 - epss-percentile: 0.98569 + epss-percentile: 0.9857 cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index e85604bb2a..1b611ff050 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31793 cwe-id: CWE-22 epss-score: 0.22965 - epss-percentile: 0.96057 + epss-percentile: 0.96054 cpe: cpe:2.3:a:inglorion:muhttpd:*:*:*:*:*:*:*:* metadata: verified: true