From 673d3afc23b9ba50828557da35e28241c460736f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 4 Feb 2024 18:34:49 +0000 Subject: [PATCH] Auto Generated Templates Checksum [Sun Feb 4 18:34:49 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4dc3170fdb..77bb1fdfb1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3021,7 +3021,7 @@ http/cves/2023/CVE-2023-6553.yaml:a618d49197ae2f0c157df3548f40083211ad1161 http/cves/2023/CVE-2023-6623.yaml:9ee42ac9d9ed6c2c8e26d9ab039ae2d7a324c18c http/cves/2023/CVE-2023-6634.yaml:3e5d401d42812445929734319bbd63ed5f5823c2 http/cves/2023/CVE-2023-6875.yaml:8b82d1b639505427889b14e159a706a66f65bae1 -http/cves/2023/CVE-2023-6909.yaml:569e37f636d132fa16f315fd1bbfeef2aec2611a +http/cves/2023/CVE-2023-6909.yaml:94ea35c6bc6b26b7428c58fc6b3c484387d5cc7c http/cves/2023/CVE-2023-6977.yaml:5f16b7bdb7c8c98ab5e1c333cffaccbb4fbe51ae http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac http/cves/2024/CVE-2024-0204.yaml:a496161a6425754e7ee8cd623d473709f3862912 @@ -3431,6 +3431,7 @@ http/exposed-panels/directum-login.yaml:ec5df7276a1dc4989d9633ed8078460cd24b0112 http/exposed-panels/discuz-panel.yaml:2f73e9f1d5c8c022d3c6a715da4659b5560346af http/exposed-panels/django-admin-panel.yaml:61fa1336ee5b47911a664dbe96cd2b50abaf384d http/exposed-panels/docebo-elearning-panel.yaml:f01ade0911337cae5daffd60b3e296aac2f55740 +http/exposed-panels/dockge-panel.yaml:f0d53f9d22a50e3657651f63ad5e2a559c126c55 http/exposed-panels/dolibarr-panel.yaml:55116a68b7f74bf090c4b9c50a4ca206326ac9b3 http/exposed-panels/doris-panel.yaml:94122da74cdd477086713493ee85e977a9507f3c http/exposed-panels/dotclear-panel.yaml:3d9e2f68718b967f71c40a86e165917ddb72c1cc @@ -7693,7 +7694,7 @@ http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml:80348e0fda22d428224a9a62afae01b8380 http/vulnerabilities/zzzcms/zzzcms-xss.yaml:61a6fd65556054e8e2a631080388aff7aed42f6b javascript/cves/2016/CVE-2016-8706.yaml:c21463abcb42d88d7e816d3db29d7d13fa1ac54d javascript/cves/2023/CVE-2023-34039.yaml:a029f58e801902420a75c62119c13d368cc5b2e7 -javascript/cves/2023/CVE-2023-46604.yaml:70590a843447266afbc7234425005a7817bdb530 +javascript/cves/2023/CVE-2023-46604.yaml:5dacba8518a99f746260e0beba45af0c5eb127d3 javascript/cves/2024/CVE-2024-23897.yaml:1830ed16e8a41ed65ca7d716316b83165570ae22 javascript/default-logins/mssql-default-logins.yaml:b95502ea9632648bc430c61995e3d80d0c46f161 javascript/default-logins/postgres-default-logins.yaml:dfa3031c3333b73c7c50bc8f37c85dcd093d7fe7 @@ -7876,7 +7877,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:f1d29ec45ddad271d388c2e8fc28026fc24a04a4 -templates-checksum.txt:4334554a0c777ec2ea2a0fd1a9c131304ecdc4b6 +templates-checksum.txt:f139e526081b22db309afa88f07ca70cb482846b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4