Auto Generated Templates Checksum [Mon Jul 15 12:36:55 UTC 2024] 🤖

patch-5
GitHub Action 2024-07-15 12:36:55 +00:00
parent 83a19e1bec
commit 9d8c25b6d7
1 changed files with 6 additions and 4 deletions

View File

@ -223,8 +223,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd
code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17
code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9
contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159
cves.json:54289a82cf1c037dd6448d8f9eeb1bf730e677c6
cves.json-checksum.txt:d5f06463ea1caf086fbccbaca48d49d83876faf8
cves.json:4c2a84b412e8ffa5b7a00e4e63db995d52456256
cves.json-checksum.txt:8d61f38e96d89a3923979efdff942cf8c7b56fc0
dast/cves/2018/CVE-2018-19518.yaml:3407e99af553fe5bdb0ffc001a4132e169c55730
dast/cves/2021/CVE-2021-45046.yaml:a52633e88957969fb09969be45c0a8606ee3d752
dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e
@ -3293,7 +3293,7 @@ http/cves/2023/CVE-2023-44012.yaml:bbecae0c3583a4572602e3fc0c8619bafeb77bad
http/cves/2023/CVE-2023-4415.yaml:17cc5b909d851380cf62dcece5db812a7e1ea68a
http/cves/2023/CVE-2023-44352.yaml:aab520d12d287288efc9c45a67a0e196a444ff93
http/cves/2023/CVE-2023-44353.yaml:147dd7796888db15383a9db3b463b1c564bde8cf
http/cves/2023/CVE-2023-4450.yaml:44a7cf49f0f3248d174146ef6363d5d280737948
http/cves/2023/CVE-2023-4450.yaml:c0f6a278a989a4e11d99a1543fad5c999232eec8
http/cves/2023/CVE-2023-4451.yaml:d5e665511b95b75eea8988c75f5427b4616e80c9
http/cves/2023/CVE-2023-44812.yaml:11e5628cb888352e0dcd50839df33dc85fb2b58c
http/cves/2023/CVE-2023-44813.yaml:ba83815830ad498e3a1e78649d1ddc4a48612025
@ -4846,6 +4846,7 @@ http/exposures/configs/alibaba-canal-info-leak.yaml:9a0d928feb9c023e106d2e5fb6d4
http/exposures/configs/amazon-docker-config.yaml:1d8f327855f92a3e31436e4ba787bf72c1593362
http/exposures/configs/ansible-config-disclosure.yaml:49727934f2ea10682033bb7b7d2886c8120e599c
http/exposures/configs/apache-config.yaml:f44a3a1e85855c7d7e0a98987e169b4d8c9953de
http/exposures/configs/apache-ozone-conf.yaml:93a18844e6db3976029026e9eba28b8735b8da0d
http/exposures/configs/apache-pinot-config.yaml:5e48b64394394c62759e9a054ed422c5a891c50a
http/exposures/configs/appspec-yml-disclosure.yaml:6bc7aaae85de1d64d2ad28ca4474205b6cba4a1a
http/exposures/configs/appveyor-configuration-file.yaml:20b64eb403f080bf2a11eaf98f3010f97a7ddd39
@ -6898,6 +6899,7 @@ http/technologies/apache/apache-detect.yaml:1ec0c234a8a4487c59726af437b6eaa1fa24
http/technologies/apache/apache-dubbo-detect.yaml:454eb1d29924d2b5f4a9f6765d3062646950f91a
http/technologies/apache/apache-guacamole.yaml:8c7975c569769ee074f51307e0d963b816e631aa
http/technologies/apache/apache-karaf-panel.yaml:50fa0b20105a0786c5ce5ddce7aa5c49237bfafa
http/technologies/apache/apache-ozone-detect.yaml:2bae35e190d1e6e7c6ae74b4b4e3f247bb08e562
http/technologies/apache/apache-pinot-detect.yaml:d87ea1adf8a744e4bea49ca48778d43572019d8d
http/technologies/apache/apache-tapestry-detect.yaml:e909341eeb3f54c209d395e2d5277b754985d70c
http/technologies/apache/apache-zeppelin-detect.yaml:2be8f1552e97541d05b1a9ed6d9fda8b2d9df37d
@ -8879,7 +8881,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a
ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19
ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89
ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210
templates-checksum.txt:6541ef1d68f6051c35d1edb80eeeed45cc1bfdc0
templates-checksum.txt:da9b1a3c014a2e59abc022fc2f8c7e189fb4ef51
wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1
workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0
workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4