From 5a955989056e165d047af2d15fed379de22cdb48 Mon Sep 17 00:00:00 2001 From: ghost Date: Tue, 27 Aug 2024 06:12:50 +0000 Subject: [PATCH] =?UTF-8?q?chore:=20generate=20templates=20checksum=20?= =?UTF-8?q?=F0=9F=A4=96?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 695307d6c1..c66d3ca4c1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -224,8 +224,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:0ef6b3663149af7cf9592dda8c2dd284557fb109 -cves.json-checksum.txt:d4e82cd6981be4383452369c2a43a02707fb4e55 +cves.json:9a30d86e75a3f8364c918e90b081853d6a191465 +cves.json-checksum.txt:3c546f7c49b18592a1c90db85fc5678ea62d873b dast/cves/2018/CVE-2018-19518.yaml:3407e99af553fe5bdb0ffc001a4132e169c55730 dast/cves/2021/CVE-2021-45046.yaml:a52633e88957969fb09969be45c0a8606ee3d752 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3331,6 +3331,7 @@ http/cves/2023/CVE-2023-46574.yaml:174ebe98cec3e58cd5233927899da721b1003e0c http/cves/2023/CVE-2023-46732.yaml:c877d0e1689f2fb8d52ddd715d165ead948f349d http/cves/2023/CVE-2023-46747.yaml:8034386aab766649cefb93c12ae6cd42ae1b09d9 http/cves/2023/CVE-2023-46805.yaml:1b2422c71b91214c98e03d968a0f8bc7db02914b +http/cves/2023/CVE-2023-46818.yaml:b37d6010b29032ae612a4383d55f61fdd199a1b3 http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 http/cves/2023/CVE-2023-47117.yaml:635fbf0a6673977342270ca07f3dcb1ba360b3df http/cves/2023/CVE-2023-4714.yaml:ded522e184551747912d5a2c70df1be0bb4cc545 @@ -3548,8 +3549,8 @@ http/cves/2024/CVE-2024-5315.yaml:55694720bf4a9d27af050fb130c802dc0d32f924 http/cves/2024/CVE-2024-5420.yaml:2c6ffdcabd6e7589c4eb5353c0e74066809de6a4 http/cves/2024/CVE-2024-5421.yaml:d0ea0763fb92fd29c11f39fa22f6ad7137735720 http/cves/2024/CVE-2024-5522.yaml:1aae46b20c03316823691aa8755eb8e35b46533a -http/cves/2024/CVE-2024-5765.yaml:4bcb268cae9f2c8c90fdcaea539be94f9af93981 -http/cves/2024/CVE-2024-5827.yaml:ecd79e70dd4ebecf8dc3bcf9d4c558a34dd008e2 +http/cves/2024/CVE-2024-5765.yaml:487b5d32da8c2a9405653daab7369763cf83830e +http/cves/2024/CVE-2024-5827.yaml:c8c798630092a11d237eba98e68105f7ddb8cc02 http/cves/2024/CVE-2024-5936.yaml:972f0727571f647e196b34f205727a958b1d6bee http/cves/2024/CVE-2024-5947.yaml:1007c228fb459bf995a9b759b10c668e190ab1e6 http/cves/2024/CVE-2024-5975.yaml:22f23937132b445a583eab64d7d68219bfb78032 @@ -9025,7 +9026,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:08e177ef8fe0c388cf10feb9677c58f9ec38f1ec +templates-checksum.txt:3606fe7db1b963b8aa41d78b002df0b403708aee wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4