TemplateMan Update [Mon Jan 29 17:11:13 UTC 2024] 🤖

patch-1
GitHub Action 2024-01-29 17:11:14 +00:00
parent 5d2f622a28
commit 5d263425e6
1023 changed files with 2266 additions and 1344 deletions

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2002-1131
cwe-id: CWE-80
epss-score: 0.06018
epss-percentile: 0.92744
epss-percentile: 0.92781
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 5

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2004-0519
cwe-id: NVD-CWE-Other
epss-score: 0.02285
epss-percentile: 0.88521
epss-percentile: 0.88555
cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2004-1965
cwe-id: NVD-CWE-Other
epss-score: 0.0113
epss-percentile: 0.83082
epss-percentile: 0.83145
cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2005-2428
cwe-id: CWE-200
epss-score: 0.01188
epss-percentile: 0.83563
epss-percentile: 0.83623
cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2005-3344
cwe-id: NVD-CWE-Other
epss-score: 0.02158
epss-percentile: 0.88169
epss-percentile: 0.88203
cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -23,7 +23,7 @@ info:
cve-id: CVE-2005-3634
cwe-id: NVD-CWE-Other
epss-score: 0.02843
epss-percentile: 0.8965
epss-percentile: 0.897
cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2006-2842
cwe-id: CWE-22
epss-score: 0.25691
epss-percentile: 0.96267
epss-percentile: 0.9628
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,8 +21,8 @@ info:
cvss-score: 6.8
cve-id: CVE-2007-4556
cwe-id: NVD-CWE-Other
epss-score: 0.19583
epss-percentile: 0.9585
epss-score: 0.16469
epss-percentile: 0.95533
cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2007-5728
cwe-id: CWE-79
epss-score: 0.02361
epss-percentile: 0.88705
epss-percentile: 0.88734
cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -22,7 +22,7 @@ info:
cve-id: CVE-2008-1059
cwe-id: CWE-94
epss-score: 0.01493
epss-percentile: 0.85461
epss-percentile: 0.85524
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -22,7 +22,7 @@ info:
cve-id: CVE-2008-1061
cwe-id: CWE-79
epss-score: 0.00663
epss-percentile: 0.77452
epss-percentile: 0.77516
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,13 +15,14 @@ info:
- https://www.exploit-db.com/exploits/32489
- http://securityreason.com/securityalert/4441
- https://exchange.xforce.ibmcloud.com/vulnerabilities/46061
- https://github.com/tr3ss/newclei
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2008-1547
cwe-id: CWE-601
epss-score: 0.03875
epss-percentile: 0.91049
epss-percentile: 0.9108
cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -11,13 +11,14 @@ info:
- https://www.exploit-db.com/exploits/5435
- https://exchange.xforce.ibmcloud.com/vulnerabilities/41873
- https://nvd.nist.gov/vuln/detail/CVE-2008-4764
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2008-4764
cwe-id: CWE-22
epss-score: 0.02365
epss-percentile: 0.88711
epss-percentile: 0.88742
cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/6809
- https://nvd.nist.gov/vuln/detail/CVE-2008-6080
- https://exchange.xforce.ibmcloud.com/vulnerabilities/46039
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2008-6080
cwe-id: CWE-22
epss-score: 0.03314
epss-percentile: 0.9036
epss-percentile: 0.90395
cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/6817
- https://nvd.nist.gov/vuln/detail/CVE-2008-6172
- https://exchange.xforce.ibmcloud.com/vulnerabilities/46081
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2008-6172
cwe-id: CWE-22
epss-score: 0.00509
epss-percentile: 0.74001
epss-percentile: 0.74088
cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -14,13 +14,14 @@ info:
- https://exchange.xforce.ibmcloud.com/vulnerabilities/43173
- https://nvd.nist.gov/vuln/detail/CVE-2008-6668
- https://exchange.xforce.ibmcloud.com/vulnerabilities/43172
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2008-6668
cwe-id: CWE-22
epss-score: 0.00359
epss-percentile: 0.69214
epss-percentile: 0.6932
cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -11,13 +11,14 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2008-7269
- https://www.exploit-db.com/exploits/6823
- https://github.com/tr3ss/newclei
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:P
cvss-score: 5.8
cve-id: CVE-2008-7269
cwe-id: CWE-20
epss-score: 0.01193
epss-percentile: 0.83604
epss-percentile: 0.83661
cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:*
metadata:
verified: "true"

View File

@ -22,7 +22,7 @@ info:
cve-id: CVE-2009-0347
cwe-id: CWE-59
epss-score: 0.10607
epss-percentile: 0.94496
epss-percentile: 0.94532
cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-1558
cwe-id: CWE-22
epss-score: 0.01101
epss-percentile: 0.82846
epss-percentile: 0.82907
cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/8898
- http://www.vupen.com/english/advisories/2009/1530
- https://nvd.nist.gov/vuln/detail/CVE-2009-2015
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2009-2015
cwe-id: CWE-22
epss-score: 0.00968
epss-percentile: 0.81633
epss-score: 0.01197
epss-percentile: 0.83694
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -14,13 +14,14 @@ info:
- https://exchange.xforce.ibmcloud.com/vulnerabilities/52964
- https://nvd.nist.gov/vuln/detail/CVE-2009-3053
- http://www.exploit-db.com/exploits/9564
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2009-3053
cwe-id: CWE-22
epss-score: 0.00367
epss-percentile: 0.69602
epss-percentile: 0.697
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/9706
- https://nvd.nist.gov/vuln/detail/CVE-2009-3318
- http://www.exploit-db.com/exploits/9706
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2009-3318
cwe-id: CWE-22
epss-score: 0.00706
epss-percentile: 0.78254
epss-percentile: 0.78314
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-4223
cwe-id: CWE-94
epss-score: 0.00611
epss-percentile: 0.76341
epss-percentile: 0.764
cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -14,13 +14,14 @@ info:
- https://www.exploit-db.com/exploits/33440
- https://nvd.nist.gov/vuln/detail/CVE-2009-4679
- http://www.exploit-db.com/exploits/10754
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2009-4679
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/10943
- https://nvd.nist.gov/vuln/detail/CVE-2010-0157
- http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-0157
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-0219
cwe-id: CWE-255
epss-score: 0.97509
epss-percentile: 0.99982
epss-percentile: 0.99981
cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-0696
- http://www.joomlaworks.gr/content/view/77/34/
- http://www.exploit-db.com/exploits/11447
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-0696
cwe-id: CWE-22
epss-score: 0.57303
epss-percentile: 0.97404
epss-percentile: 0.97418
cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-0942
- http://packetstormsecurity.org/1001-exploits/joomlajvideodirect-traversal.txt
- https://exchange.xforce.ibmcloud.com/vulnerabilities/55513
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-0942
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73149
epss-percentile: 0.73222
cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/11090
- https://nvd.nist.gov/vuln/detail/CVE-2010-0943
- https://exchange.xforce.ibmcloud.com/vulnerabilities/55512
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-0943
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.83281
epss-percentile: 0.83338
cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0944
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73149
epss-percentile: 0.73222
cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/11757
- https://nvd.nist.gov/vuln/detail/CVE-2010-1219
- https://exchange.xforce.ibmcloud.com/vulnerabilities/56901
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1219
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79885
epss-percentile: 0.79932
cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1305
cwe-id: CWE-22
epss-score: 0.03203
epss-percentile: 0.90203
epss-percentile: 0.90236
cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/12058
- https://nvd.nist.gov/vuln/detail/CVE-2010-1306
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57508
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-1306
cwe-id: CWE-22
epss-score: 0.01242
epss-percentile: 0.83996
epss-percentile: 0.84048
cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/12077
- https://nvd.nist.gov/vuln/detail/CVE-2010-1312
- http://packetstormsecurity.org/1004-exploits/joomlanewportal-lfi.txt
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1312
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.83281
epss-percentile: 0.83338
cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/12086
- https://nvd.nist.gov/vuln/detail/CVE-2010-1314
- http://packetstormsecurity.org/1004-exploits/joomlahsconfig-lfi.txt
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1314
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73149
epss-percentile: 0.73222
cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1354
- http://packetstormsecurity.org/1004-exploits/joomlavjdeo-lfi.txt
- http://www.exploit-db.com/exploits/12102
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1354
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73149
epss-percentile: 0.73222
cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/12170
- https://nvd.nist.gov/vuln/detail/CVE-2010-1471
- http://www.vupen.com/english/advisories/2010/0862
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-1471
cwe-id: CWE-22
epss-score: 0.05684
epss-percentile: 0.92564
epss-percentile: 0.92598
cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/12171
- https://nvd.nist.gov/vuln/detail/CVE-2010-1473
- http://packetstormsecurity.org/1004-exploits/joomlaeasyadbanner-lfi.txt
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1473
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1476
- http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt
- http://www.alphaplug.com/
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1476
cwe-id: CWE-22
epss-score: 0.03527
epss-percentile: 0.90637
epss-percentile: 0.90668
cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -11,13 +11,14 @@ info:
reference:
- https://www.exploit-db.com/exploits/12145
- https://nvd.nist.gov/vuln/detail/CVE-2010-1478
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1478
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1494
cwe-id: CWE-22
epss-score: 0.01827
epss-percentile: 0.8689
epss-percentile: 0.86946
cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1531
cwe-id: CWE-22
epss-score: 0.01815
epss-percentile: 0.86834
epss-percentile: 0.86892
cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/12142
- https://nvd.nist.gov/vuln/detail/CVE-2010-1533
- http://www.exploit-db.com/exploits/12142
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-1533
cwe-id: CWE-22
epss-score: 0.00706
epss-percentile: 0.78254
epss-percentile: 0.78314
cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -14,13 +14,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1601
- http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57848
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1601
cwe-id: CWE-22
epss-score: 0.01299
epss-percentile: 0.84392
epss-percentile: 0.84437
cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/12284
- https://nvd.nist.gov/vuln/detail/CVE-2010-1603
- http://www.vupen.com/english/advisories/2010/0931
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-1603
cwe-id: CWE-22
epss-score: 0.03451
epss-percentile: 0.90542
epss-percentile: 0.90581
cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/12316
- https://nvd.nist.gov/vuln/detail/CVE-2010-1607
- https://exchange.xforce.ibmcloud.com/vulnerabilities/58032
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1607
cwe-id: CWE-22
epss-score: 0.01726
epss-percentile: 0.86501
epss-percentile: 0.86557
cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -14,13 +14,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1653
- http://packetstormsecurity.org/1004-exploits/joomlagraphics-lfi.txt
- http://www.vupen.com/english/advisories/2010/1004
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-1653
cwe-id: CWE-22
epss-score: 0.03527
epss-percentile: 0.90637
epss-percentile: 0.90668
cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -14,13 +14,14 @@ info:
- https://www.exploit-db.com/exploits/12428
- http://www.vupen.com/english/advisories/2010/1006
- https://exchange.xforce.ibmcloud.com/vulnerabilities/58175
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1657
cwe-id: CWE-22
epss-score: 0.01751
epss-percentile: 0.86604
epss-percentile: 0.86649
cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-1659
cwe-id: CWE-22
epss-score: 0.01806
epss-percentile: 0.86803
epss-percentile: 0.86853
cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1714
cwe-id: CWE-22
epss-score: 0.01751
epss-percentile: 0.86604
epss-percentile: 0.86649
cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -10,13 +10,14 @@ info:
reference:
- https://www.exploit-db.com/exploits/12282
- https://nvd.nist.gov/vuln/detail/CVE-2010-1718
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1718
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -14,13 +14,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1719
- http://www.exploit-db.com/exploits/12233
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57850
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1719
cwe-id: CWE-22
epss-score: 0.01671
epss-percentile: 0.86287
epss-percentile: 0.86348
cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -14,13 +14,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1723
- http://www.exploit-db.com/exploits/12289
- http://www.vupen.com/english/advisories/2010/0926
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1723
cwe-id: CWE-22
epss-score: 0.01956
epss-percentile: 0.87449
epss-percentile: 0.87487
cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1858
- http://packetstormsecurity.org/1003-exploits/joomlasmestorage-lfi.txt
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57108
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1858
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.83281
epss-percentile: 0.83338
cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-1979
- http://www.exploit-db.com/exploits/12088
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57570
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-1979
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1980
cwe-id: CWE-22
epss-score: 0.02401
epss-percentile: 0.88794
epss-percentile: 0.88823
cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1981
cwe-id: CWE-22
epss-score: 0.00656
epss-percentile: 0.77251
epss-percentile: 0.77311
cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1

View File

@ -11,13 +11,14 @@ info:
reference:
- https://www.exploit-db.com/exploits/12121
- https://nvd.nist.gov/vuln/detail/CVE-2010-1982
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-1982
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73149
epss-percentile: 0.73222
cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1983
cwe-id: CWE-22
epss-score: 0.01815
epss-percentile: 0.86834
epss-percentile: 0.86892
cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -11,13 +11,14 @@ info:
reference:
- https://packetstormsecurity.com/files/89654/Joomla-Percha-Categories-Tree-0.6-Local-File-Inclusion.html
- https://nvd.nist.gov/vuln/detail/CVE-2010-2033
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-2033
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,14 +12,14 @@ info:
- https://www.exploit-db.com/exploits/34003
- https://nvd.nist.gov/vuln/detail/CVE-2010-2034
- http://packetstormsecurity.org/1005-exploits/joomlaperchaia-lfi.txt
- http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-2034
cwe-id: CWE-22
epss-score: 0.00718
epss-percentile: 0.78453
epss-percentile: 0.7851
cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,14 +12,14 @@ info:
- https://www.exploit-db.com/exploits/34004
- https://nvd.nist.gov/vuln/detail/CVE-2010-2036
- http://packetstormsecurity.org/1005-exploits/joomlaperchafa-lfi.txt
- http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-2036
cwe-id: CWE-22
epss-score: 0.00718
epss-percentile: 0.78453
epss-percentile: 0.7851
cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -11,15 +11,15 @@ info:
reference:
- https://www.exploit-db.com/exploits/34005
- https://nvd.nist.gov/vuln/detail/CVE-2010-2037
- http://web.archive.org/web/20210615115919/https://www.securityfocus.com/bid/40244
- http://packetstormsecurity.org/1005-exploits/joomlaperchada-lfi.txt
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-2037
cwe-id: CWE-22
epss-score: 0.00718
epss-percentile: 0.78453
epss-percentile: 0.7851
cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-2122
cwe-id: CWE-22
epss-score: 0.01806
epss-percentile: 0.86802
epss-percentile: 0.86853
cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-2128
- http://www.exploit-db.com/exploits/12607
- https://exchange.xforce.ibmcloud.com/vulnerabilities/58593
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-2128
cwe-id: CWE-22
epss-score: 0.01242
epss-percentile: 0.83996
epss-percentile: 0.84048
cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/12865
- http://www.exploit-db.com/exploits/12865
- https://exchange.xforce.ibmcloud.com/vulnerabilities/59113
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-2307
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79889
epss-percentile: 0.79936
cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-2507
- http://packetstormsecurity.org/1006-exploits/joomlapicasa2gallery-lfi.txt
- https://exchange.xforce.ibmcloud.com/vulnerabilities/59669
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-2507
cwe-id: CWE-22
epss-score: 0.01671
epss-percentile: 0.86287
epss-percentile: 0.86348
cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-2682
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-2861
cwe-id: CWE-22
epss-score: 0.97078
epss-percentile: 0.99722
epss-percentile: 0.99727
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-2918
cwe-id: CWE-94
epss-score: 0.02847
epss-percentile: 0.89659
epss-percentile: 0.89708
cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-3203
- http://web.archive.org/web/20150105095919/http://secunia.com:80/advisories/41187/
- http://www.exploit-db.com/exploits/14845
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2010-3203
cwe-id: CWE-22
epss-score: 0.00626
epss-percentile: 0.76693
epss-percentile: 0.76748
cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-3426
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/15505
- https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt
- http://www.exploit-db.com/exploits/15505/
- https://github.com/K3ysTr0K3R/CVE-2010-4231-EXPLOIT
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:C/I:N/A:N
cvss-score: 7.8
cve-id: CVE-2010-4231
cwe-id: CWE-22
epss-score: 0.01615
epss-percentile: 0.86075
epss-percentile: 0.86142
cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,8 +20,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2010-4239
cwe-id: CWE-20
epss-score: 0.03561
epss-percentile: 0.90672
epss-score: 0.04033
epss-percentile: 0.9122
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-4617
- http://packetstormsecurity.org/files/view/96812/joomlajotloader-lfi.txt
- https://exchange.xforce.ibmcloud.com/vulnerabilities/64223
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P
cvss-score: 6.8
cve-id: CVE-2010-4617
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80059
epss-percentile: 0.80104
cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2010-5028
- http://www.vupen.com/english/advisories/2010/1269
- https://exchange.xforce.ibmcloud.com/vulnerabilities/58599
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss-score: 7.5
cve-id: CVE-2010-5028
cwe-id: CWE-89
epss-score: 0.00316
epss-percentile: 0.67177
epss-percentile: 0.67285
cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2011-0049
cwe-id: CWE-22
epss-score: 0.96615
epss-percentile: 0.99543
epss-percentile: 0.99548
cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/17119
- http://www.exploit-db.com/exploits/17119
- https://exchange.xforce.ibmcloud.com/vulnerabilities/66559
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2011-1669
cwe-id: CWE-22
epss-score: 0.02966
epss-percentile: 0.89841
epss-percentile: 0.89875
cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2011-2744
cwe-id: CWE-22
epss-score: 0.01541
epss-percentile: 0.85717
epss-percentile: 0.85787
cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2011-2780
cwe-id: CWE-22
epss-score: 0.03327
epss-percentile: 0.90379
epss-percentile: 0.90416
cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/36598
- https://nvd.nist.gov/vuln/detail/CVE-2011-4804
- http://foobla.com/news/latest/obsuggest-1.8-security-release.html
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2011-4804
cwe-id: CWE-22
epss-score: 0.0358
epss-percentile: 0.90699
epss-percentile: 0.9073
cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2011-4926
cwe-id: CWE-79
epss-score: 0.01792
epss-percentile: 0.86744
epss-percentile: 0.86796
cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-5179
- https://exchange.xforce.ibmcloud.com/vulnerabilities/71486
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2011-5179
cwe-id: CWE-79
epss-score: 0.00232
epss-percentile: 0.61277
epss-percentile: 0.61346
cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -22,7 +22,7 @@ info:
cve-id: CVE-2011-5252
cwe-id: CWE-20
epss-score: 0.02747
epss-percentile: 0.89491
epss-percentile: 0.89537
cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,8 +21,8 @@ info:
cvss-score: 6.8
cve-id: CVE-2012-0394
cwe-id: CWE-94
epss-score: 0.94515
epss-percentile: 0.99055
epss-score: 0.94527
epss-percentile: 0.99071
cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -13,13 +13,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2012-0901
- http://packetstormsecurity.org/files/view/108470/wpystap-xss.txt
- https://exchange.xforce.ibmcloud.com/vulnerabilities/72271
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2012-0901
cwe-id: CWE-79
epss-score: 0.00216
epss-percentile: 0.59528
epss-percentile: 0.59612
cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -14,13 +14,14 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2012-0991
- http://www.open-emr.org/wiki/index.php/OpenEMR_Patches
- https://exchange.xforce.ibmcloud.com/vulnerabilities/72914
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:S/C:P/I:N/A:N
cvss-score: 3.5
cve-id: CVE-2012-0991
cwe-id: CWE-22
epss-score: 0.81788
epss-percentile: 0.98092
epss-percentile: 0.98116
cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,14 @@ info:
- https://www.exploit-db.com/exploits/36784
- https://nvd.nist.gov/vuln/detail/CVE-2012-0996
- https://www.htbridge.ch/advisory/HTB23071
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss-score: 5
cve-id: CVE-2012-0996
cwe-id: CWE-22
epss-score: 0.00737
epss-percentile: 0.78767
epss-percentile: 0.78828
cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2012-1226
cwe-id: CWE-22
epss-score: 0.10469
epss-percentile: 0.94463
epss-percentile: 0.94495
cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -11,16 +11,15 @@ info:
Update to the latest version of the All-in-One Event Calendar plugin to mitigate the XSS vulnerability.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-1835
- https://web.archive.org/web/20151001133311/http://archives.neohapsis.com/archives/bugtraq/2012-04/0071.html
- http://web.archive.org/web/20210615141436/https://www.securityfocus.com/bid/52986
- https://www.htbridge.com/advisory/HTB23082
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2012-1835
cwe-id: CWE-79
epss-score: 0.00229
epss-percentile: 0.61052
epss-percentile: 0.61124
cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -24,7 +24,7 @@ info:
cve-id: CVE-2012-3153
cwe-id: NVD-CWE-noinfo
epss-score: 0.95986
epss-percentile: 0.99346
epss-percentile: 0.99354
cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -22,7 +22,7 @@ info:
cve-id: CVE-2012-4032
cwe-id: CWE-20
epss-score: 0.00951
epss-percentile: 0.81438
epss-percentile: 0.81499
cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2012-4253
cwe-id: CWE-22
epss-score: 0.02018
epss-percentile: 0.8767
epss-percentile: 0.8771
cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2012-4273
cwe-id: CWE-79
epss-score: 0.00252
epss-percentile: 0.6308
epss-percentile: 0.63173
cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-4547
cwe-id: CWE-79
epss-score: 0.0023
epss-percentile: 0.61174
epss-percentile: 0.61246
cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2012-4878
cwe-id: CWE-22
epss-score: 0.00608
epss-percentile: 0.76263
epss-percentile: 0.76323
cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -13,13 +13,14 @@ info:
- https://www.exploit-db.com/exploits/37996
- https://nvd.nist.gov/vuln/detail/CVE-2012-4940
- http://www.kb.cert.org/vuls/id/586556
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:N
cvss-score: 6.4
cve-id: CVE-2012-4940
cwe-id: CWE-22
epss-score: 0.14071
epss-percentile: 0.95159
epss-score: 0.16414
epss-percentile: 0.95527
cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2012-5321
cwe-id: CWE-20
epss-score: 0.01926
epss-percentile: 0.87349
epss-percentile: 0.87386
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2012-6499
cwe-id: CWE-20
epss-score: 0.01204
epss-percentile: 0.83698
epss-percentile: 0.83755
cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -12,13 +12,15 @@ info:
- http://struts.apache.org/development/2.x/docs/s2-012.html
- https://nvd.nist.gov/vuln/detail/CVE-2013-1965
- https://bugzilla.redhat.com/show_bug.cgi?id=967655
- https://github.com/CrackerCat/myhktools
- https://github.com/GhostTroops/myhktools
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:C/I:C/A:C
cvss-score: 9.3
cve-id: CVE-2013-1965
cwe-id: CWE-94
epss-score: 0.00813
epss-percentile: 0.79888
epss-percentile: 0.79935
cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
metadata:
max-request: 1

Some files were not shown because too many files have changed in this diff Show More