TemplateMan Update [Mon Nov 20 10:15:32 UTC 2023] 🤖

patch-1
GitHub Action 2023-11-20 10:15:32 +00:00
parent d11dc25fe0
commit a1b8b2cf1c
497 changed files with 506 additions and 506 deletions

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2007-5728
cwe-id: CWE-79
epss-score: 0.02361
epss-percentile: 0.8865
epss-percentile: 0.88645
cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2009-5020
cwe-id: CWE-20
epss-score: 0.00215
epss-percentile: 0.59413
epss-percentile: 0.59406
cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-0982
cwe-id: CWE-22
epss-score: 0.0087
epss-percentile: 0.8051
epss-percentile: 0.80505
cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1219
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79828
epss-percentile: 0.79822
cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1354
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73047
epss-percentile: 0.73043
cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1533
cwe-id: CWE-22
epss-score: 0.00706
epss-percentile: 0.78161
epss-percentile: 0.78156
cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1540
cwe-id: CWE-22
epss-score: 0.0045
epss-percentile: 0.72279
epss-percentile: 0.72276
cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1657
cwe-id: CWE-22
epss-score: 0.01751
epss-percentile: 0.86549
epss-percentile: 0.86546
cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1957
cwe-id: CWE-22
epss-score: 0.01671
epss-percentile: 0.86228
epss-percentile: 0.86227
cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1979
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80003
epss-percentile: 0.79999
cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-2122
cwe-id: CWE-22
epss-score: 0.01806
epss-percentile: 0.86779
epss-percentile: 0.86775
cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2011-4624
cwe-id: CWE-79
epss-score: 0.00431
epss-percentile: 0.71663
epss-percentile: 0.7166
cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2011-5265
cwe-id: CWE-79
epss-score: 0.00478
epss-percentile: 0.7309
epss-percentile: 0.73086
cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-4768
cwe-id: CWE-79
epss-score: 0.00922
epss-percentile: 0.81134
epss-percentile: 0.81127
cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-4889
cwe-id: CWE-79
epss-score: 0.03526
epss-percentile: 0.90554
epss-percentile: 0.90552
cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-6499
cwe-id: CWE-20
epss-score: 0.01204
epss-percentile: 0.83648
epss-percentile: 0.83644
cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2013-1965
cwe-id: CWE-94
epss-score: 0.00813
epss-percentile: 0.79829
epss-percentile: 0.79823
cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2014-4210
cwe-id: NVD-CWE-noinfo
epss-score: 0.96955
epss-percentile: 0.99656
epss-percentile: 0.99658
cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2014-4513
cwe-id: CWE-79
epss-score: 0.00145
epss-percentile: 0.50268
epss-percentile: 0.5026
cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4558
cwe-id: CWE-79
epss-score: 0.00135
epss-percentile: 0.48603
epss-percentile: 0.48598
cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4561
cwe-id: CWE-79
epss-score: 0.00098
epss-percentile: 0.40597
epss-percentile: 0.40591
cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-4592
cwe-id: CWE-79
epss-score: 0.00135
epss-percentile: 0.48603
epss-percentile: 0.48598
cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 2

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4940
cwe-id: CWE-22
epss-score: 0.03891
epss-percentile: 0.91004
epss-percentile: 0.91001
cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9180
cwe-id: CWE-601
epss-score: 0.00248
epss-percentile: 0.62623
epss-percentile: 0.6262
cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-9608
cwe-id: CWE-79
epss-score: 0.00102
epss-percentile: 0.41516
epss-percentile: 0.41511
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2014-9618
cwe-id: CWE-287
epss-score: 0.03433
epss-percentile: 0.90448
epss-percentile: 0.90447
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-1000005
cwe-id: CWE-22
epss-score: 0.05243
epss-percentile: 0.92199
epss-percentile: 0.92197
cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-1427
cwe-id: CWE-284
epss-score: 0.8674
epss-percentile: 0.98293
epss-percentile: 0.98291
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-2166
cwe-id: CWE-22
epss-score: 0.23272
epss-percentile: 0.96081
epss-percentile: 0.9608
cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-2807
cwe-id: CWE-79
epss-score: 0.00665
epss-percentile: 0.77404
epss-percentile: 0.77402
cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-2863
cwe-id: CWE-601
epss-score: 0.00626
epss-percentile: 0.76634
epss-percentile: 0.76631
cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-3337
cwe-id: CWE-22
epss-score: 0.96596
epss-percentile: 0.99513
epss-percentile: 0.99514
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-3648
cwe-id: CWE-22
epss-score: 0.02644
epss-percentile: 0.89248
epss-percentile: 0.89244
cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4050
cwe-id: CWE-284
epss-score: 0.00847
epss-percentile: 0.80245
epss-percentile: 0.80241
cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4632
cwe-id: CWE-22
epss-score: 0.0282
epss-percentile: 0.89591
epss-percentile: 0.89586
cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4694
cwe-id: CWE-22
epss-score: 0.02304
epss-percentile: 0.88509
epss-percentile: 0.88504
cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-5354
cwe-id: CWE-601
epss-score: 0.00166
epss-percentile: 0.53202
epss-percentile: 0.53198
cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2015-6920
cwe-id: CWE-79
epss-score: 0.0016
epss-percentile: 0.52613
epss-percentile: 0.52609
cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-7377
cwe-id: CWE-79
epss-score: 0.00239
epss-percentile: 0.61799
epss-percentile: 0.61789
cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-7780
cwe-id: CWE-22
epss-score: 0.00151
epss-percentile: 0.51245
epss-percentile: 0.51238
cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2015-8349
cwe-id: CWE-79
epss-score: 0.0013
epss-percentile: 0.47696
epss-percentile: 0.47691
cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-9312
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2015-9323
cwe-id: CWE-89
epss-score: 0.00846
epss-percentile: 0.8023
epss-percentile: 0.80226
cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2015-9480
cwe-id: CWE-22
epss-score: 0.29071
epss-percentile: 0.96406
epss-percentile: 0.96407
cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000127
cwe-id: CWE-79
epss-score: 0.00119
epss-percentile: 0.45821
epss-percentile: 0.45818
cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000128
cwe-id: CWE-79
epss-score: 0.00142
epss-percentile: 0.49905
epss-percentile: 0.49898
cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000130
cwe-id: CWE-79
epss-score: 0.00093
epss-percentile: 0.3919
epss-percentile: 0.39184
cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000131
cwe-id: CWE-79
epss-score: 0.00142
epss-percentile: 0.49905
epss-percentile: 0.49898
cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000134
cwe-id: CWE-79
epss-score: 0.00142
epss-percentile: 0.49905
epss-percentile: 0.49898
cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-1000139
cwe-id: CWE-79
epss-score: 0.00116
epss-percentile: 0.45231
epss-percentile: 0.45227
cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2016-1000141
cwe-id: CWE-79
epss-score: 0.00142
epss-percentile: 0.49759
epss-percentile: 0.49758
cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-1000142
cwe-id: CWE-79
epss-score: 0.00103
epss-percentile: 0.41753
epss-percentile: 0.41747
cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000143
cwe-id: CWE-79
epss-score: 0.00142
epss-percentile: 0.49759
epss-percentile: 0.49758
cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-1000148
cwe-id: CWE-79
epss-score: 0.00119
epss-percentile: 0.45821
epss-percentile: 0.45818
cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000149
cwe-id: CWE-79
epss-score: 0.00119
epss-percentile: 0.45821
epss-percentile: 0.45818
cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000153
cwe-id: CWE-79
epss-score: 0.00142
epss-percentile: 0.49905
epss-percentile: 0.49898
cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2016-10134
cwe-id: CWE-89
epss-score: 0.05366
epss-percentile: 0.92307
epss-percentile: 0.92306
cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-10956
cwe-id: CWE-20
epss-score: 0.01913
epss-percentile: 0.87255
epss-percentile: 0.8725
cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 2

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-4975
cwe-id: CWE-93
epss-score: 0.00428
epss-percentile: 0.71579
epss-percentile: 0.71576
cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2016-7981
cwe-id: CWE-79
epss-score: 0.00258
epss-percentile: 0.63403
epss-percentile: 0.63398
cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-8527
cwe-id: CWE-79
epss-score: 0.0024
epss-percentile: 0.61878
epss-percentile: 0.61868
cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-1000029
cwe-id: CWE-200
epss-score: 0.00387
epss-percentile: 0.70207
epss-percentile: 0.70195
cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-1000163
cwe-id: CWE-601
epss-score: 0.00154
epss-percentile: 0.51681
epss-percentile: 0.51676
cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cvss-score: 8.2
cve-id: CVE-2017-10075
epss-score: 0.00451
epss-percentile: 0.72303
epss-percentile: 0.723
cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-11444
cwe-id: CWE-89
epss-score: 0.018
epss-percentile: 0.86756
epss-percentile: 0.86752
cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-11586
cwe-id: CWE-601
epss-score: 0.00121
epss-percentile: 0.46193
epss-percentile: 0.46186
cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-12138
cwe-id: CWE-601
epss-score: 0.00062
epss-percentile: 0.2481
epss-percentile: 0.24809
cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-12544
cwe-id: CWE-79
epss-score: 0.96723
epss-percentile: 0.99563
epss-percentile: 0.99564
cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2017-12583
cwe-id: CWE-79
epss-score: 0.001
epss-percentile: 0.41087
epss-percentile: 0.41082
cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-12637
cwe-id: CWE-22
epss-score: 0.00648
epss-percentile: 0.77019
epss-percentile: 0.77016
cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-12794
cwe-id: CWE-79
epss-score: 0.00219
epss-percentile: 0.59773
epss-percentile: 0.59766
cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-14186
cwe-id: CWE-79
epss-score: 0.02948
epss-percentile: 0.89782
epss-percentile: 0.89775
cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-14535
cwe-id: CWE-78
epss-score: 0.04456
epss-percentile: 0.91532
epss-percentile: 0.91528
cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-14537
cwe-id: CWE-22
epss-score: 0.01002
epss-percentile: 0.81953
epss-percentile: 0.81946
cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-14622
cwe-id: CWE-79
epss-score: 0.00135
epss-percentile: 0.48584
epss-percentile: 0.4858
cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-16806
cwe-id: CWE-22
epss-score: 0.07105
epss-percentile: 0.93293
epss-percentile: 0.93294
cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-17059
cwe-id: CWE-79
epss-score: 0.00261
epss-percentile: 0.63709
epss-percentile: 0.63706
cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18487
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18494
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18496
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18500
cwe-id: CWE-79
epss-score: 0.00231
epss-percentile: 0.61176
epss-percentile: 0.61168
cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18501
cwe-id: CWE-79
epss-score: 0.00231
epss-percentile: 0.61176
epss-percentile: 0.61168
cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-18518
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18527
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18528
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:pdf_\&_print:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18532
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:realty:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18536
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18537
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-18556
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-18557
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18565
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.3702
epss-percentile: 0.37013
cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-18638
cwe-id: CWE-918
epss-score: 0.00902
epss-percentile: 0.8091
epss-percentile: 0.80902
cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cvss-score: 7.4
cve-id: CVE-2017-3506
epss-score: 0.96927
epss-percentile: 0.99647
epss-percentile: 0.99649
cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-3528
cwe-id: CWE-601
epss-score: 0.00865
epss-percentile: 0.80448
epss-percentile: 0.80443
cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-4011
cwe-id: CWE-79
epss-score: 0.00142
epss-percentile: 0.49906
epss-percentile: 0.49899
cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-5631
cwe-id: CWE-79
epss-score: 0.00286
epss-percentile: 0.653
epss-percentile: 0.65297
cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-6090
cwe-id: CWE-434
epss-score: 0.9726
epss-percentile: 0.9981
epss-percentile: 0.99811
cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-0127
cwe-id: CWE-306,CWE-200
epss-score: 0.09982
epss-percentile: 0.94282
epss-percentile: 0.94283
cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-1000600
cwe-id: CWE-200
epss-score: 0.95625
epss-percentile: 0.99233
epss-percentile: 0.99232
cpe: cpe:2.3:a:jenkins:github:*:*:*:*:*:jenkins:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-11231
cwe-id: CWE-89
epss-score: 0.00903
epss-percentile: 0.80925
epss-percentile: 0.80916
cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:*
metadata:
max-request: 1

Some files were not shown because too many files have changed in this diff Show More