TemplateMan Update [Tue Nov 7 10:37:30 UTC 2023] 🤖

patch-1
GitHub Action 2023-11-07 10:37:30 +00:00
parent aa32f6e6ee
commit 52f92e4f11
22 changed files with 24 additions and 21 deletions

View File

@ -17,6 +17,7 @@ info:
cwe-id: CWE-787
cpe: cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: glibc
tags: cve,cve2023,glibc,looneytunables,linux,privesc,local

View File

@ -16,7 +16,7 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-7925
cwe-id: CWE-260,CWE-522
cwe-id: CWE-522,CWE-260
epss-score: 0.35031
epss-percentile: 0.9665
cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:*

View File

@ -16,7 +16,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-0127
cwe-id: CWE-306,CWE-200
cwe-id: CWE-200,CWE-306
epss-score: 0.09982
epss-percentile: 0.94254
cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:*

View File

@ -18,7 +18,7 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-3760
cwe-id: CWE-200,CWE-22
cwe-id: CWE-22,CWE-200
epss-score: 0.05013
epss-percentile: 0.91983
cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:*

View File

@ -18,7 +18,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
cvss-score: 8.2
cve-id: CVE-2019-11248
cwe-id: CWE-862,CWE-419
cwe-id: CWE-419,CWE-862
epss-score: 0.74826
epss-percentile: 0.97815
cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*

View File

@ -18,7 +18,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-1653
cwe-id: CWE-200,CWE-284
cwe-id: CWE-284,CWE-200
epss-score: 0.97575
epss-percentile: 1
cpe: cpe:2.3:o:cisco:rv320_firmware:1.4.2.15:*:*:*:*:*:*:*

View File

@ -18,7 +18,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2021-1472
cwe-id: CWE-119,CWE-287
cwe-id: CWE-287,CWE-119
epss-score: 0.97318
epss-percentile: 0.99841
cpe: cpe:2.3:o:cisco:rv160_firmware:*:*:*:*:*:*:*:*

View File

@ -16,7 +16,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2021-24215
cwe-id: CWE-425,CWE-284
cwe-id: CWE-284,CWE-425
epss-score: 0.07303
epss-percentile: 0.93331
cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:*

View File

@ -14,7 +14,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
cvss-score: 6.5
cve-id: CVE-2021-24947
cwe-id: CWE-352,CWE-863
cwe-id: CWE-863,CWE-352
epss-score: 0.00291
epss-percentile: 0.65705
cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:*

View File

@ -16,7 +16,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2021-34621
cwe-id: CWE-269,CWE-306
cwe-id: CWE-306,CWE-269
epss-score: 0.7888
epss-percentile: 0.97929
cpe: cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*

View File

@ -16,7 +16,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2021-38314
cwe-id: CWE-916,CWE-200
cwe-id: CWE-200,CWE-916
epss-score: 0.00153
epss-percentile: 0.51508
cpe: cpe:2.3:a:redux:gutenberg_template_library_\&_redux_framework:*:*:*:*:*:wordpress:*:*

View File

@ -14,7 +14,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2021-38540
cwe-id: CWE-306,CWE-269
cwe-id: CWE-269,CWE-306
epss-score: 0.00588
epss-percentile: 0.759
cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:*

View File

@ -16,7 +16,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2022-0824
cwe-id: CWE-284,CWE-863
cwe-id: CWE-863,CWE-284
epss-score: 0.9725
epss-percentile: 0.99787
cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*

View File

@ -17,7 +17,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-1815
cwe-id: CWE-200,CWE-918
cwe-id: CWE-918,CWE-200
epss-score: 0.00928
epss-percentile: 0.81273
cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:*

View File

@ -17,7 +17,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-23544
cwe-id: CWE-79,CWE-918
cwe-id: CWE-918,CWE-79
epss-score: 0.00059
epss-percentile: 0.23314
cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*

View File

@ -15,7 +15,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-3242
cwe-id: CWE-79,CWE-94
cwe-id: CWE-94,CWE-79
epss-score: 0.02392
epss-percentile: 0.88709
cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

View File

@ -15,7 +15,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-43769
cwe-id: CWE-94,CWE-74
cwe-id: CWE-74,CWE-94
epss-score: 0.27754
epss-percentile: 0.96285
cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:*

View File

@ -18,7 +18,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-46169
cwe-id: CWE-74,CWE-78
cwe-id: CWE-78,CWE-74
epss-score: 0.96583
epss-percentile: 0.99485
cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*

View File

@ -18,7 +18,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2023-22480
cwe-id: CWE-863,CWE-285
cwe-id: CWE-285,CWE-863
epss-score: 0.02114
epss-percentile: 0.87957
cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:*

View File

@ -18,7 +18,7 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2023-34124
cwe-id: CWE-305,CWE-287
cwe-id: CWE-287,CWE-305
epss-score: 0.01627
epss-percentile: 0.86122
cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:*

View File

@ -790,4 +790,5 @@ http:
- '(?)content="CloudWAF"'
- 'Server: CloudWAF'
- 'Set-Cookie: HWWAFSESID='
# digest: 490a004630440220322154e94d3aee2bce65bdc57d1e34cf63bb749b8367b936625646f9fe2a9b3502207cd6b4b20d1b56e36ee295ca542304d22c338526bcba309a074584f105b9fc62:922c64590222798bb761d5b6d8e72950
# digest: 490a004630440220322154e94d3aee2bce65bdc57d1e34cf63bb749b8367b936625646f9fe2a9b3502207cd6b4b20d1b56e36ee295ca542304d22c338526bcba309a074584f105b9fc62:922c64590222798bb761d5b6d8e72950

View File

@ -755,4 +755,5 @@ http:
- '(?)content="CloudWAF"'
- 'Server: CloudWAF'
- 'Set-Cookie: HWWAFSESID='
# digest: 4a0a00473045022100838ec30faf54beae55c2295a830c3dc6e714ac961e1ab16e8229c1877a1953070220144f12e7589f000ee757e652b2ec786c4d05f0b2a2379badc6eb20c52d60c3d1:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100838ec30faf54beae55c2295a830c3dc6e714ac961e1ab16e8229c1877a1953070220144f12e7589f000ee757e652b2ec786c4d05f0b2a2379badc6eb20c52d60c3d1:922c64590222798bb761d5b6d8e72950