From a5e5d04f296953dfaac3dbaa62db2aa6811bf14a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 18 Nov 2023 12:52:17 +0000 Subject: [PATCH] TemplateMan Update [Sat Nov 18 12:52:17 UTC 2023] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 2 +- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 2 +- http/cves/2004/CVE-2004-0519.yaml | 2 +- http/cves/2004/CVE-2004-1965.yaml | 2 +- http/cves/2005/CVE-2005-2428.yaml | 2 +- http/cves/2005/CVE-2005-3344.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 2 +- http/cves/2005/CVE-2005-4385.yaml | 2 +- http/cves/2006/CVE-2006-1681.yaml | 2 +- http/cves/2006/CVE-2006-2842.yaml | 2 +- http/cves/2007/CVE-2007-0885.yaml | 2 +- http/cves/2007/CVE-2007-4504.yaml | 2 +- http/cves/2007/CVE-2007-4556.yaml | 2 +- http/cves/2007/CVE-2007-5728.yaml | 2 +- http/cves/2008/CVE-2008-1059.yaml | 2 +- http/cves/2008/CVE-2008-1061.yaml | 2 +- http/cves/2008/CVE-2008-1547.yaml | 2 +- http/cves/2008/CVE-2008-2398.yaml | 2 +- http/cves/2008/CVE-2008-2650.yaml | 2 +- http/cves/2008/CVE-2008-4668.yaml | 2 +- http/cves/2008/CVE-2008-4764.yaml | 2 +- http/cves/2008/CVE-2008-5587.yaml | 2 +- http/cves/2008/CVE-2008-6080.yaml | 2 +- http/cves/2008/CVE-2008-6172.yaml | 2 +- http/cves/2008/CVE-2008-6222.yaml | 2 +- http/cves/2008/CVE-2008-6465.yaml | 2 +- http/cves/2008/CVE-2008-6668.yaml | 2 +- http/cves/2008/CVE-2008-6982.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 2 +- http/cves/2009/CVE-2009-0347.yaml | 2 +- http/cves/2009/CVE-2009-0545.yaml | 2 +- http/cves/2009/CVE-2009-0932.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 2 +- http/cves/2009/CVE-2009-1496.yaml | 2 +- http/cves/2009/CVE-2009-1558.yaml | 2 +- http/cves/2009/CVE-2009-1872.yaml | 2 +- http/cves/2009/CVE-2009-2015.yaml | 2 +- http/cves/2009/CVE-2009-2100.yaml | 2 +- http/cves/2009/CVE-2009-3053.yaml | 2 +- http/cves/2009/CVE-2009-3318.yaml | 2 +- http/cves/2009/CVE-2009-4202.yaml | 2 +- http/cves/2009/CVE-2009-4223.yaml | 2 +- http/cves/2009/CVE-2009-4679.yaml | 2 +- http/cves/2009/CVE-2009-5020.yaml | 2 +- http/cves/2009/CVE-2009-5114.yaml | 2 +- http/cves/2010/CVE-2010-0157.yaml | 2 +- http/cves/2010/CVE-2010-0219.yaml | 2 +- http/cves/2010/CVE-2010-0467.yaml | 2 +- http/cves/2010/CVE-2010-0759.yaml | 2 +- http/cves/2010/CVE-2010-0942.yaml | 2 +- http/cves/2010/CVE-2010-0943.yaml | 2 +- http/cves/2010/CVE-2010-0944.yaml | 2 +- http/cves/2010/CVE-2010-0972.yaml | 2 +- http/cves/2010/CVE-2010-0982.yaml | 2 +- http/cves/2010/CVE-2010-0985.yaml | 2 +- http/cves/2010/CVE-2010-1056.yaml | 2 +- http/cves/2010/CVE-2010-1081.yaml | 2 +- http/cves/2010/CVE-2010-1217.yaml | 2 +- http/cves/2010/CVE-2010-1219.yaml | 2 +- http/cves/2010/CVE-2010-1302.yaml | 2 +- http/cves/2010/CVE-2010-1304.yaml | 2 +- http/cves/2010/CVE-2010-1305.yaml | 2 +- http/cves/2010/CVE-2010-1306.yaml | 2 +- http/cves/2010/CVE-2010-1307.yaml | 2 +- http/cves/2010/CVE-2010-1308.yaml | 2 +- http/cves/2010/CVE-2010-1312.yaml | 2 +- http/cves/2010/CVE-2010-1313.yaml | 2 +- http/cves/2010/CVE-2010-1314.yaml | 2 +- http/cves/2010/CVE-2010-1315.yaml | 2 +- http/cves/2010/CVE-2010-1340.yaml | 2 +- http/cves/2010/CVE-2010-1345.yaml | 2 +- http/cves/2010/CVE-2010-1352.yaml | 2 +- http/cves/2010/CVE-2010-1353.yaml | 2 +- http/cves/2010/CVE-2010-1354.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 +- http/cves/2010/CVE-2010-1461.yaml | 2 +- http/cves/2010/CVE-2010-1469.yaml | 2 +- http/cves/2010/CVE-2010-1470.yaml | 2 +- http/cves/2010/CVE-2010-1471.yaml | 2 +- http/cves/2010/CVE-2010-1472.yaml | 2 +- http/cves/2010/CVE-2010-1473.yaml | 2 +- http/cves/2010/CVE-2010-1474.yaml | 2 +- http/cves/2010/CVE-2010-1475.yaml | 2 +- http/cves/2010/CVE-2010-1476.yaml | 2 +- http/cves/2010/CVE-2010-1478.yaml | 2 +- http/cves/2010/CVE-2010-1491.yaml | 2 +- http/cves/2010/CVE-2010-1494.yaml | 2 +- http/cves/2010/CVE-2010-1495.yaml | 2 +- http/cves/2010/CVE-2010-1531.yaml | 2 +- http/cves/2010/CVE-2010-1532.yaml | 2 +- http/cves/2010/CVE-2010-1533.yaml | 2 +- http/cves/2010/CVE-2010-1534.yaml | 2 +- http/cves/2010/CVE-2010-1535.yaml | 2 +- http/cves/2010/CVE-2010-1540.yaml | 2 +- http/cves/2010/CVE-2010-1586.yaml | 2 +- http/cves/2010/CVE-2010-1601.yaml | 2 +- http/cves/2010/CVE-2010-1602.yaml | 2 +- http/cves/2010/CVE-2010-1603.yaml | 2 +- http/cves/2010/CVE-2010-1607.yaml | 2 +- http/cves/2010/CVE-2010-1653.yaml | 2 +- http/cves/2010/CVE-2010-1657.yaml | 2 +- http/cves/2010/CVE-2010-1658.yaml | 2 +- http/cves/2010/CVE-2010-1659.yaml | 2 +- http/cves/2010/CVE-2010-1714.yaml | 2 +- http/cves/2010/CVE-2010-1715.yaml | 2 +- http/cves/2010/CVE-2010-1717.yaml | 2 +- http/cves/2010/CVE-2010-1718.yaml | 2 +- http/cves/2010/CVE-2010-1719.yaml | 2 +- http/cves/2010/CVE-2010-1722.yaml | 2 +- http/cves/2010/CVE-2010-1723.yaml | 2 +- http/cves/2010/CVE-2010-1858.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 2 +- http/cves/2010/CVE-2010-1875.yaml | 2 +- http/cves/2010/CVE-2010-1878.yaml | 2 +- http/cves/2010/CVE-2010-1952.yaml | 2 +- http/cves/2010/CVE-2010-1953.yaml | 2 +- http/cves/2010/CVE-2010-1954.yaml | 2 +- http/cves/2010/CVE-2010-1955.yaml | 2 +- http/cves/2010/CVE-2010-1956.yaml | 2 +- http/cves/2010/CVE-2010-1957.yaml | 2 +- http/cves/2010/CVE-2010-1977.yaml | 2 +- http/cves/2010/CVE-2010-1980.yaml | 2 +- http/cves/2010/CVE-2010-1981.yaml | 2 +- http/cves/2010/CVE-2010-1982.yaml | 2 +- http/cves/2010/CVE-2010-1983.yaml | 2 +- http/cves/2010/CVE-2010-2033.yaml | 2 +- http/cves/2010/CVE-2010-2034.yaml | 2 +- http/cves/2010/CVE-2010-2035.yaml | 2 +- http/cves/2010/CVE-2010-2036.yaml | 2 +- http/cves/2010/CVE-2010-2037.yaml | 2 +- http/cves/2010/CVE-2010-2045.yaml | 2 +- http/cves/2010/CVE-2010-2050.yaml | 2 +- http/cves/2010/CVE-2010-2122.yaml | 2 +- http/cves/2010/CVE-2010-2128.yaml | 2 +- http/cves/2010/CVE-2010-2259.yaml | 2 +- http/cves/2010/CVE-2010-2307.yaml | 2 +- http/cves/2010/CVE-2010-2507.yaml | 2 +- http/cves/2010/CVE-2010-2680.yaml | 2 +- http/cves/2010/CVE-2010-2682.yaml | 2 +- http/cves/2010/CVE-2010-2857.yaml | 2 +- http/cves/2010/CVE-2010-2918.yaml | 2 +- http/cves/2010/CVE-2010-2920.yaml | 2 +- http/cves/2010/CVE-2010-3203.yaml | 2 +- http/cves/2010/CVE-2010-3426.yaml | 2 +- http/cves/2010/CVE-2010-4231.yaml | 2 +- http/cves/2010/CVE-2010-4239.yaml | 2 +- http/cves/2010/CVE-2010-4282.yaml | 2 +- http/cves/2010/CVE-2010-4719.yaml | 2 +- http/cves/2010/CVE-2010-4769.yaml | 2 +- http/cves/2010/CVE-2010-4977.yaml | 2 +- http/cves/2010/CVE-2010-5028.yaml | 2 +- http/cves/2010/CVE-2010-5278.yaml | 2 +- http/cves/2010/CVE-2010-5286.yaml | 2 +- http/cves/2011/CVE-2011-1669.yaml | 2 +- http/cves/2011/CVE-2011-2744.yaml | 2 +- http/cves/2011/CVE-2011-2780.yaml | 2 +- http/cves/2011/CVE-2011-3315.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 2 +- http/cves/2011/CVE-2011-4618.yaml | 2 +- http/cves/2011/CVE-2011-4624.yaml | 2 +- http/cves/2011/CVE-2011-4804.yaml | 2 +- http/cves/2011/CVE-2011-4926.yaml | 2 +- http/cves/2011/CVE-2011-5106.yaml | 2 +- http/cves/2011/CVE-2011-5107.yaml | 2 +- http/cves/2011/CVE-2011-5179.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 2 +- http/cves/2011/CVE-2011-5252.yaml | 2 +- http/cves/2011/CVE-2011-5265.yaml | 2 +- http/cves/2012/CVE-2012-0392.yaml | 2 +- http/cves/2012/CVE-2012-0394.yaml | 2 +- http/cves/2012/CVE-2012-0896.yaml | 2 +- http/cves/2012/CVE-2012-0901.yaml | 2 +- http/cves/2012/CVE-2012-0981.yaml | 2 +- http/cves/2012/CVE-2012-0991.yaml | 2 +- http/cves/2012/CVE-2012-0996.yaml | 2 +- http/cves/2012/CVE-2012-1226.yaml | 2 +- http/cves/2012/CVE-2012-1835.yaml | 2 +- http/cves/2012/CVE-2012-2371.yaml | 2 +- http/cves/2012/CVE-2012-3153.yaml | 2 +- http/cves/2012/CVE-2012-4032.yaml | 2 +- http/cves/2012/CVE-2012-4242.yaml | 2 +- http/cves/2012/CVE-2012-4253.yaml | 2 +- http/cves/2012/CVE-2012-4273.yaml | 2 +- http/cves/2012/CVE-2012-4547.yaml | 2 +- http/cves/2012/CVE-2012-4768.yaml | 2 +- http/cves/2012/CVE-2012-4878.yaml | 2 +- http/cves/2012/CVE-2012-4889.yaml | 2 +- http/cves/2012/CVE-2012-4940.yaml | 2 +- http/cves/2012/CVE-2012-4982.yaml | 2 +- http/cves/2012/CVE-2012-5321.yaml | 2 +- http/cves/2012/CVE-2012-5913.yaml | 2 +- http/cves/2012/CVE-2012-6499.yaml | 2 +- http/cves/2013/CVE-2013-1965.yaml | 2 +- http/cves/2013/CVE-2013-2248.yaml | 2 +- http/cves/2013/CVE-2013-2287.yaml | 2 +- http/cves/2013/CVE-2013-2621.yaml | 2 +- http/cves/2013/CVE-2013-3526.yaml | 2 +- http/cves/2013/CVE-2013-3827.yaml | 2 +- http/cves/2013/CVE-2013-4117.yaml | 2 +- http/cves/2013/CVE-2013-4625.yaml | 2 +- http/cves/2013/CVE-2013-5528.yaml | 2 +- http/cves/2013/CVE-2013-5979.yaml | 2 +- http/cves/2013/CVE-2013-6281.yaml | 2 +- http/cves/2013/CVE-2013-7091.yaml | 2 +- http/cves/2013/CVE-2013-7240.yaml | 2 +- http/cves/2013/CVE-2013-7285.yaml | 2 +- http/cves/2014/CVE-2014-10037.yaml | 2 +- http/cves/2014/CVE-2014-1203.yaml | 2 +- http/cves/2014/CVE-2014-2383.yaml | 2 +- http/cves/2014/CVE-2014-2908.yaml | 2 +- http/cves/2014/CVE-2014-2962.yaml | 2 +- http/cves/2014/CVE-2014-3120.yaml | 2 +- http/cves/2014/CVE-2014-3206.yaml | 2 +- http/cves/2014/CVE-2014-3704.yaml | 2 +- http/cves/2014/CVE-2014-3744.yaml | 2 +- http/cves/2014/CVE-2014-4513.yaml | 2 +- http/cves/2014/CVE-2014-4535.yaml | 2 +- http/cves/2014/CVE-2014-4536.yaml | 2 +- http/cves/2014/CVE-2014-4539.yaml | 2 +- http/cves/2014/CVE-2014-4544.yaml | 2 +- http/cves/2014/CVE-2014-4550.yaml | 2 +- http/cves/2014/CVE-2014-4558.yaml | 2 +- http/cves/2014/CVE-2014-4561.yaml | 2 +- http/cves/2014/CVE-2014-4592.yaml | 2 +- http/cves/2014/CVE-2014-4940.yaml | 2 +- http/cves/2014/CVE-2014-4942.yaml | 2 +- http/cves/2014/CVE-2014-5111.yaml | 2 +- http/cves/2014/CVE-2014-5258.yaml | 2 +- http/cves/2014/CVE-2014-5368.yaml | 2 +- http/cves/2014/CVE-2014-6287.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 2 +- http/cves/2014/CVE-2014-8676.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 2 +- http/cves/2014/CVE-2014-8799.yaml | 2 +- http/cves/2014/CVE-2014-9094.yaml | 2 +- http/cves/2014/CVE-2014-9119.yaml | 2 +- http/cves/2014/CVE-2014-9180.yaml | 2 +- http/cves/2014/CVE-2014-9444.yaml | 2 +- http/cves/2014/CVE-2014-9606.yaml | 2 +- http/cves/2014/CVE-2014-9607.yaml | 2 +- http/cves/2014/CVE-2014-9608.yaml | 2 +- http/cves/2014/CVE-2014-9609.yaml | 2 +- http/cves/2014/CVE-2014-9614.yaml | 2 +- http/cves/2014/CVE-2014-9615.yaml | 2 +- http/cves/2014/CVE-2014-9617.yaml | 2 +- http/cves/2014/CVE-2014-9618.yaml | 2 +- http/cves/2015/CVE-2015-0554.yaml | 2 +- http/cves/2015/CVE-2015-1000005.yaml | 2 +- http/cves/2015/CVE-2015-1000010.yaml | 2 +- http/cves/2015/CVE-2015-1000012.yaml | 2 +- http/cves/2015/CVE-2015-1427.yaml | 2 +- http/cves/2015/CVE-2015-1503.yaml | 2 +- http/cves/2015/CVE-2015-1579.yaml | 2 +- http/cves/2015/CVE-2015-1880.yaml | 2 +- http/cves/2015/CVE-2015-2067.yaml | 2 +- http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2080.yaml | 2 +- http/cves/2015/CVE-2015-2166.yaml | 2 +- http/cves/2015/CVE-2015-2196.yaml | 2 +- http/cves/2015/CVE-2015-2755.yaml | 2 +- http/cves/2015/CVE-2015-2807.yaml | 2 +- http/cves/2015/CVE-2015-2863.yaml | 2 +- http/cves/2015/CVE-2015-2996.yaml | 2 +- http/cves/2015/CVE-2015-3035.yaml | 2 +- http/cves/2015/CVE-2015-3224.yaml | 2 +- http/cves/2015/CVE-2015-3648.yaml | 2 +- http/cves/2015/CVE-2015-3897.yaml | 2 +- http/cves/2015/CVE-2015-4050.yaml | 2 +- http/cves/2015/CVE-2015-4062.yaml | 2 +- http/cves/2015/CVE-2015-4063.yaml | 2 +- http/cves/2015/CVE-2015-4074.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 2 +- http/cves/2015/CVE-2015-4414.yaml | 2 +- http/cves/2015/CVE-2015-4632.yaml | 2 +- http/cves/2015/CVE-2015-4666.yaml | 2 +- http/cves/2015/CVE-2015-4668.yaml | 2 +- http/cves/2015/CVE-2015-4694.yaml | 2 +- http/cves/2015/CVE-2015-5354.yaml | 2 +- http/cves/2015/CVE-2015-5461.yaml | 2 +- http/cves/2015/CVE-2015-5469.yaml | 2 +- http/cves/2015/CVE-2015-5471.yaml | 2 +- http/cves/2015/CVE-2015-5688.yaml | 2 +- http/cves/2015/CVE-2015-6477.yaml | 2 +- http/cves/2015/CVE-2015-6544.yaml | 2 +- http/cves/2015/CVE-2015-6920.yaml | 2 +- http/cves/2015/CVE-2015-7245.yaml | 2 +- http/cves/2015/CVE-2015-7377.yaml | 2 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 2 +- http/cves/2015/CVE-2015-8349.yaml | 2 +- http/cves/2015/CVE-2015-8399.yaml | 2 +- http/cves/2015/CVE-2015-8813.yaml | 2 +- http/cves/2015/CVE-2015-9312.yaml | 2 +- http/cves/2015/CVE-2015-9323.yaml | 2 +- http/cves/2015/CVE-2015-9414.yaml | 2 +- http/cves/2015/CVE-2015-9480.yaml | 2 +- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 2 +- http/cves/2016/CVE-2016-1000127.yaml | 2 +- http/cves/2016/CVE-2016-1000128.yaml | 2 +- http/cves/2016/CVE-2016-1000129.yaml | 2 +- http/cves/2016/CVE-2016-1000130.yaml | 2 +- http/cves/2016/CVE-2016-1000131.yaml | 2 +- http/cves/2016/CVE-2016-1000132.yaml | 2 +- http/cves/2016/CVE-2016-1000133.yaml | 2 +- http/cves/2016/CVE-2016-1000134.yaml | 2 +- http/cves/2016/CVE-2016-1000135.yaml | 2 +- http/cves/2016/CVE-2016-1000136.yaml | 2 +- http/cves/2016/CVE-2016-1000137.yaml | 2 +- http/cves/2016/CVE-2016-1000138.yaml | 2 +- http/cves/2016/CVE-2016-1000139.yaml | 2 +- http/cves/2016/CVE-2016-1000140.yaml | 2 +- http/cves/2016/CVE-2016-1000141.yaml | 2 +- http/cves/2016/CVE-2016-1000142.yaml | 2 +- http/cves/2016/CVE-2016-1000143.yaml | 2 +- http/cves/2016/CVE-2016-1000146.yaml | 2 +- http/cves/2016/CVE-2016-1000148.yaml | 2 +- http/cves/2016/CVE-2016-1000149.yaml | 2 +- http/cves/2016/CVE-2016-1000152.yaml | 2 +- http/cves/2016/CVE-2016-1000153.yaml | 2 +- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 2 +- http/cves/2016/CVE-2016-10033.yaml | 2 +- http/cves/2016/CVE-2016-10108.yaml | 2 +- http/cves/2016/CVE-2016-10134.yaml | 2 +- http/cves/2016/CVE-2016-10367.yaml | 2 +- http/cves/2016/CVE-2016-10368.yaml | 2 +- http/cves/2016/CVE-2016-10924.yaml | 4 ++-- http/cves/2016/CVE-2016-10940.yaml | 2 +- http/cves/2016/CVE-2016-10956.yaml | 2 +- http/cves/2016/CVE-2016-10960.yaml | 2 +- http/cves/2016/CVE-2016-10973.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 2 +- http/cves/2016/CVE-2016-1555.yaml | 2 +- http/cves/2016/CVE-2016-2389.yaml | 2 +- http/cves/2016/CVE-2016-3081.yaml | 2 +- http/cves/2016/CVE-2016-3088.yaml | 2 +- http/cves/2016/CVE-2016-3978.yaml | 2 +- http/cves/2016/CVE-2016-4975.yaml | 2 +- http/cves/2016/CVE-2016-4977.yaml | 2 +- http/cves/2016/CVE-2016-5649.yaml | 2 +- http/cves/2016/CVE-2016-6195.yaml | 2 +- http/cves/2016/CVE-2016-6277.yaml | 2 +- http/cves/2016/CVE-2016-6601.yaml | 2 +- http/cves/2016/CVE-2016-7552.yaml | 2 +- http/cves/2016/CVE-2016-7834.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 2 +- http/cves/2016/CVE-2016-8527.yaml | 2 +- http/cves/2017/CVE-2017-0929.yaml | 2 +- http/cves/2017/CVE-2017-1000029.yaml | 2 +- http/cves/2017/CVE-2017-1000163.yaml | 2 +- http/cves/2017/CVE-2017-1000170.yaml | 2 +- http/cves/2017/CVE-2017-1000486.yaml | 2 +- http/cves/2017/CVE-2017-10075.yaml | 2 +- http/cves/2017/CVE-2017-11165.yaml | 2 +- http/cves/2017/CVE-2017-11444.yaml | 2 +- http/cves/2017/CVE-2017-11586.yaml | 2 +- http/cves/2017/CVE-2017-11610.yaml | 2 +- http/cves/2017/CVE-2017-11629.yaml | 2 +- http/cves/2017/CVE-2017-12138.yaml | 2 +- http/cves/2017/CVE-2017-12149.yaml | 2 +- http/cves/2017/CVE-2017-12542.yaml | 2 +- http/cves/2017/CVE-2017-12544.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 2 +- http/cves/2017/CVE-2017-12611.yaml | 2 +- http/cves/2017/CVE-2017-12615.yaml | 2 +- http/cves/2017/CVE-2017-12617.yaml | 2 +- http/cves/2017/CVE-2017-12637.yaml | 2 +- http/cves/2017/CVE-2017-12794.yaml | 2 +- http/cves/2017/CVE-2017-14135.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 2 +- http/cves/2017/CVE-2017-14524.yaml | 2 +- http/cves/2017/CVE-2017-14535.yaml | 2 +- http/cves/2017/CVE-2017-14537.yaml | 2 +- http/cves/2017/CVE-2017-14622.yaml | 2 +- http/cves/2017/CVE-2017-14651.yaml | 2 +- http/cves/2017/CVE-2017-14849.yaml | 2 +- http/cves/2017/CVE-2017-15287.yaml | 2 +- http/cves/2017/CVE-2017-15363.yaml | 2 +- http/cves/2017/CVE-2017-15647.yaml | 2 +- http/cves/2017/CVE-2017-15715.yaml | 2 +- http/cves/2017/CVE-2017-15944.yaml | 2 +- http/cves/2017/CVE-2017-16806.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 +- http/cves/2017/CVE-2017-16894.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 2 +- http/cves/2017/CVE-2017-17059.yaml | 2 +- http/cves/2017/CVE-2017-17451.yaml | 2 +- http/cves/2017/CVE-2017-17731.yaml | 2 +- http/cves/2017/CVE-2017-17736.yaml | 2 +- http/cves/2017/CVE-2017-18024.yaml | 2 +- http/cves/2017/CVE-2017-18487.yaml | 2 +- http/cves/2017/CVE-2017-18490.yaml | 2 +- http/cves/2017/CVE-2017-18491.yaml | 2 +- http/cves/2017/CVE-2017-18492.yaml | 2 +- http/cves/2017/CVE-2017-18493.yaml | 2 +- http/cves/2017/CVE-2017-18494.yaml | 2 +- http/cves/2017/CVE-2017-18496.yaml | 2 +- http/cves/2017/CVE-2017-18500.yaml | 2 +- http/cves/2017/CVE-2017-18501.yaml | 2 +- http/cves/2017/CVE-2017-18502.yaml | 2 +- http/cves/2017/CVE-2017-18505.yaml | 2 +- http/cves/2017/CVE-2017-18516.yaml | 2 +- http/cves/2017/CVE-2017-18517.yaml | 2 +- http/cves/2017/CVE-2017-18518.yaml | 2 +- http/cves/2017/CVE-2017-18527.yaml | 2 +- http/cves/2017/CVE-2017-18528.yaml | 2 +- http/cves/2017/CVE-2017-18529.yaml | 2 +- http/cves/2017/CVE-2017-18530.yaml | 2 +- http/cves/2017/CVE-2017-18532.yaml | 2 +- http/cves/2017/CVE-2017-18536.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 2 +- http/cves/2017/CVE-2017-18542.yaml | 2 +- http/cves/2017/CVE-2017-18556.yaml | 2 +- http/cves/2017/CVE-2017-18557.yaml | 2 +- http/cves/2017/CVE-2017-18558.yaml | 2 +- http/cves/2017/CVE-2017-18562.yaml | 2 +- http/cves/2017/CVE-2017-18564.yaml | 2 +- http/cves/2017/CVE-2017-18565.yaml | 2 +- http/cves/2017/CVE-2017-18566.yaml | 2 +- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-18638.yaml | 2 +- http/cves/2017/CVE-2017-3528.yaml | 2 +- http/cves/2017/CVE-2017-4011.yaml | 2 +- http/cves/2017/CVE-2017-5631.yaml | 2 +- http/cves/2017/CVE-2017-5982.yaml | 2 +- http/cves/2017/CVE-2017-6090.yaml | 2 +- http/cves/2017/CVE-2017-7269.yaml | 2 +- http/cves/2017/CVE-2017-7391.yaml | 2 +- http/cves/2017/CVE-2017-7921.yaml | 2 +- http/cves/2017/CVE-2017-7925.yaml | 2 +- http/cves/2017/CVE-2017-8229.yaml | 2 +- http/cves/2017/CVE-2017-9140.yaml | 2 +- http/cves/2017/CVE-2017-9288.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 2 +- http/cves/2017/CVE-2017-9506.yaml | 2 +- http/cves/2017/CVE-2017-9833.yaml | 2 +- http/cves/2018/CVE-2018-0127.yaml | 5 +++-- http/cves/2018/CVE-2018-0296.yaml | 2 +- http/cves/2018/CVE-2018-1000129.yaml | 2 +- http/cves/2018/CVE-2018-1000130.yaml | 2 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000533.yaml | 4 ++-- http/cves/2018/CVE-2018-1000600.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 2 +- http/cves/2018/CVE-2018-1000856.yaml | 2 +- http/cves/2018/CVE-2018-10093.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 2 +- http/cves/2018/CVE-2018-10201.yaml | 2 +- http/cves/2018/CVE-2018-10230.yaml | 2 +- http/cves/2018/CVE-2018-10822.yaml | 2 +- http/cves/2018/CVE-2018-10823.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11227.yaml | 2 +- http/cves/2018/CVE-2018-11231.yaml | 2 +- http/cves/2018/CVE-2018-11409.yaml | 2 +- http/cves/2018/CVE-2018-11473.yaml | 2 +- http/cves/2018/CVE-2018-11709.yaml | 2 +- http/cves/2018/CVE-2018-12031.yaml | 2 +- http/cves/2018/CVE-2018-12054.yaml | 2 +- http/cves/2018/CVE-2018-1207.yaml | 2 +- http/cves/2018/CVE-2018-12095.yaml | 2 +- http/cves/2018/CVE-2018-12296.yaml | 2 +- http/cves/2018/CVE-2018-12300.yaml | 2 +- http/cves/2018/CVE-2018-12613.yaml | 2 +- http/cves/2018/CVE-2018-12634.yaml | 2 +- http/cves/2018/CVE-2018-12675.yaml | 2 +- http/cves/2018/CVE-2018-1271.yaml | 2 +- http/cves/2018/CVE-2018-1273.yaml | 2 +- http/cves/2018/CVE-2018-12909.yaml | 2 +- http/cves/2018/CVE-2018-12998.yaml | 2 +- http/cves/2018/CVE-2018-1335.yaml | 2 +- http/cves/2018/CVE-2018-13379.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 2 +- http/cves/2018/CVE-2018-13980.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 2 +- http/cves/2018/CVE-2018-14064.yaml | 2 +- http/cves/2018/CVE-2018-14474.yaml | 2 +- http/cves/2018/CVE-2018-14574.yaml | 2 +- http/cves/2018/CVE-2018-14728.yaml | 2 +- http/cves/2018/CVE-2018-14912.yaml | 2 +- http/cves/2018/CVE-2018-14916.yaml | 2 +- http/cves/2018/CVE-2018-14918.yaml | 2 +- http/cves/2018/CVE-2018-14931.yaml | 2 +- http/cves/2018/CVE-2018-15138.yaml | 2 +- http/cves/2018/CVE-2018-15517.yaml | 2 +- http/cves/2018/CVE-2018-15745.yaml | 2 +- http/cves/2018/CVE-2018-15917.yaml | 2 +- http/cves/2018/CVE-2018-16059.yaml | 2 +- http/cves/2018/CVE-2018-16133.yaml | 2 +- http/cves/2018/CVE-2018-16139.yaml | 2 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16167.yaml | 2 +- http/cves/2018/CVE-2018-16283.yaml | 2 +- http/cves/2018/CVE-2018-16288.yaml | 2 +- http/cves/2018/CVE-2018-16299.yaml | 2 +- http/cves/2018/CVE-2018-16668.yaml | 2 +- http/cves/2018/CVE-2018-16670.yaml | 2 +- http/cves/2018/CVE-2018-16671.yaml | 2 +- http/cves/2018/CVE-2018-16716.yaml | 2 +- http/cves/2018/CVE-2018-16761.yaml | 2 +- http/cves/2018/CVE-2018-16763.yaml | 2 +- http/cves/2018/CVE-2018-16836.yaml | 2 +- http/cves/2018/CVE-2018-16979.yaml | 2 +- http/cves/2018/CVE-2018-17153.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2018/CVE-2018-17254.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 2 +- http/cves/2018/CVE-2018-17431.yaml | 2 +- http/cves/2018/CVE-2018-18069.yaml | 2 +- http/cves/2018/CVE-2018-18264.yaml | 2 +- http/cves/2018/CVE-2018-18323.yaml | 2 +- http/cves/2018/CVE-2018-18570.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 2 +- http/cves/2018/CVE-2018-18775.yaml | 2 +- http/cves/2018/CVE-2018-18777.yaml | 2 +- http/cves/2018/CVE-2018-18778.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 2 +- http/cves/2018/CVE-2018-18925.yaml | 2 +- http/cves/2018/CVE-2018-19136.yaml | 2 +- http/cves/2018/CVE-2018-19137.yaml | 2 +- http/cves/2018/CVE-2018-19287.yaml | 2 +- http/cves/2018/CVE-2018-19326.yaml | 2 +- http/cves/2018/CVE-2018-19365.yaml | 2 +- http/cves/2018/CVE-2018-19386.yaml | 2 +- http/cves/2018/CVE-2018-19439.yaml | 2 +- http/cves/2018/CVE-2018-19458.yaml | 2 +- http/cves/2018/CVE-2018-19749.yaml | 2 +- http/cves/2018/CVE-2018-19751.yaml | 2 +- http/cves/2018/CVE-2018-19752.yaml | 2 +- http/cves/2018/CVE-2018-19753.yaml | 2 +- http/cves/2018/CVE-2018-19877.yaml | 2 +- http/cves/2018/CVE-2018-19892.yaml | 2 +- http/cves/2018/CVE-2018-19914.yaml | 2 +- http/cves/2018/CVE-2018-19915.yaml | 2 +- http/cves/2018/CVE-2018-20009.yaml | 2 +- http/cves/2018/CVE-2018-20010.yaml | 2 +- http/cves/2018/CVE-2018-20011.yaml | 2 +- http/cves/2018/CVE-2018-20462.yaml | 2 +- http/cves/2018/CVE-2018-20463.yaml | 2 +- http/cves/2018/CVE-2018-20470.yaml | 2 +- http/cves/2018/CVE-2018-20526.yaml | 2 +- http/cves/2018/CVE-2018-20608.yaml | 2 +- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-20985.yaml | 4 ++-- http/cves/2018/CVE-2018-2392.yaml | 2 +- http/cves/2018/CVE-2018-2791.yaml | 2 +- http/cves/2018/CVE-2018-2894.yaml | 4 ++-- http/cves/2018/CVE-2018-3167.yaml | 2 +- http/cves/2018/CVE-2018-3238.yaml | 2 +- http/cves/2018/CVE-2018-3714.yaml | 2 +- http/cves/2018/CVE-2018-3760.yaml | 7 ++++--- http/cves/2018/CVE-2018-3810.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 2 +- http/cves/2018/CVE-2018-5233.yaml | 2 +- http/cves/2018/CVE-2018-5316.yaml | 2 +- http/cves/2018/CVE-2018-5715.yaml | 2 +- http/cves/2018/CVE-2018-6008.yaml | 2 +- http/cves/2018/CVE-2018-6184.yaml | 2 +- http/cves/2018/CVE-2018-6200.yaml | 2 +- http/cves/2018/CVE-2018-6530.yaml | 2 +- http/cves/2018/CVE-2018-6910.yaml | 2 +- http/cves/2018/CVE-2018-7251.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 2 +- http/cves/2018/CVE-2018-7422.yaml | 2 +- http/cves/2018/CVE-2018-7467.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 2 +- http/cves/2018/CVE-2018-7653.yaml | 2 +- http/cves/2018/CVE-2018-7662.yaml | 2 +- http/cves/2018/CVE-2018-7700.yaml | 2 +- http/cves/2018/CVE-2018-7719.yaml | 2 +- http/cves/2018/CVE-2018-8006.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 2 +- http/cves/2018/CVE-2018-8715.yaml | 2 +- http/cves/2018/CVE-2018-8719.yaml | 2 +- http/cves/2018/CVE-2018-8727.yaml | 2 +- http/cves/2018/CVE-2018-8770.yaml | 2 +- http/cves/2018/CVE-2018-9118.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 2 +- http/cves/2018/CVE-2018-9845.yaml | 2 +- http/cves/2018/CVE-2018-9995.yaml | 2 +- http/cves/2019/CVE-2019-0221.yaml | 2 +- http/cves/2019/CVE-2019-0230.yaml | 2 +- http/cves/2019/CVE-2019-10092.yaml | 2 +- http/cves/2019/CVE-2019-10098.yaml | 2 +- http/cves/2019/CVE-2019-1010287.yaml | 2 +- http/cves/2019/CVE-2019-1010290.yaml | 2 +- http/cves/2019/CVE-2019-10232.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 2 +- http/cves/2019/CVE-2019-10475.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 2 +- http/cves/2019/CVE-2019-11013.yaml | 2 +- http/cves/2019/CVE-2019-11248.yaml | 2 +- http/cves/2019/CVE-2019-11370.yaml | 2 +- http/cves/2019/CVE-2019-11510.yaml | 2 +- http/cves/2019/CVE-2019-11581.yaml | 2 +- http/cves/2019/CVE-2019-11869.yaml | 2 +- http/cves/2019/CVE-2019-12314.yaml | 2 +- http/cves/2019/CVE-2019-12461.yaml | 2 +- http/cves/2019/CVE-2019-12581.yaml | 2 +- http/cves/2019/CVE-2019-12583.yaml | 2 +- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 2 +- http/cves/2019/CVE-2019-12725.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 2 +- http/cves/2019/CVE-2019-12990.yaml | 2 +- http/cves/2019/CVE-2019-13101.yaml | 2 +- http/cves/2019/CVE-2019-13392.yaml | 2 +- http/cves/2019/CVE-2019-13396.yaml | 2 +- http/cves/2019/CVE-2019-13462.yaml | 2 +- http/cves/2019/CVE-2019-14205.yaml | 2 +- http/cves/2019/CVE-2019-14223.yaml | 2 +- http/cves/2019/CVE-2019-14251.yaml | 2 +- http/cves/2019/CVE-2019-14312.yaml | 2 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14470.yaml | 2 +- http/cves/2019/CVE-2019-14696.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 2 +- http/cves/2019/CVE-2019-14789.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 2 +- http/cves/2019/CVE-2019-15043.yaml | 2 +- http/cves/2019/CVE-2019-15107.yaml | 2 +- http/cves/2019/CVE-2019-15501.yaml | 2 +- http/cves/2019/CVE-2019-15642.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15811.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 +- http/cves/2019/CVE-2019-15858.yaml | 2 +- http/cves/2019/CVE-2019-15889.yaml | 2 +- http/cves/2019/CVE-2019-16097.yaml | 2 +- http/cves/2019/CVE-2019-16123.yaml | 2 +- http/cves/2019/CVE-2019-16313.yaml | 2 +- http/cves/2019/CVE-2019-16332.yaml | 2 +- http/cves/2019/CVE-2019-16525.yaml | 2 +- http/cves/2019/CVE-2019-1653.yaml | 3 ++- http/cves/2019/CVE-2019-16759.yaml | 2 +- http/cves/2019/CVE-2019-16931.yaml | 2 +- http/cves/2019/CVE-2019-16932.yaml | 2 +- http/cves/2019/CVE-2019-16996.yaml | 2 +- http/cves/2019/CVE-2019-16997.yaml | 2 +- http/cves/2019/CVE-2019-17270.yaml | 2 +- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17418.yaml | 2 +- http/cves/2019/CVE-2019-17444.yaml | 2 +- http/cves/2019/CVE-2019-17503.yaml | 2 +- http/cves/2019/CVE-2019-17506.yaml | 2 +- http/cves/2019/CVE-2019-17538.yaml | 2 +- http/cves/2019/CVE-2019-17574.yaml | 2 +- http/cves/2019/CVE-2019-17662.yaml | 2 +- http/cves/2019/CVE-2019-1821.yaml | 2 +- http/cves/2019/CVE-2019-18371.yaml | 2 +- http/cves/2019/CVE-2019-18393.yaml | 2 +- http/cves/2019/CVE-2019-18394.yaml | 4 ++-- http/cves/2019/CVE-2019-18818.yaml | 2 +- http/cves/2019/CVE-2019-18922.yaml | 2 +- http/cves/2019/CVE-2019-18957.yaml | 2 +- http/cves/2019/CVE-2019-1898.yaml | 4 ++-- http/cves/2019/CVE-2019-19134.yaml | 2 +- http/cves/2019/CVE-2019-19368.yaml | 2 +- http/cves/2019/CVE-2019-1943.yaml | 2 +- http/cves/2019/CVE-2019-19824.yaml | 2 +- http/cves/2019/CVE-2019-19908.yaml | 2 +- http/cves/2019/CVE-2019-19985.yaml | 2 +- http/cves/2019/CVE-2019-20085.yaml | 2 +- http/cves/2019/CVE-2019-20141.yaml | 2 +- http/cves/2019/CVE-2019-20183.yaml | 2 +- http/cves/2019/CVE-2019-20210.yaml | 2 +- http/cves/2019/CVE-2019-20224.yaml | 2 +- http/cves/2019/CVE-2019-20933.yaml | 2 +- http/cves/2019/CVE-2019-2578.yaml | 2 +- http/cves/2019/CVE-2019-2579.yaml | 2 +- http/cves/2019/CVE-2019-2588.yaml | 2 +- http/cves/2019/CVE-2019-2616.yaml | 2 +- http/cves/2019/CVE-2019-2729.yaml | 2 +- http/cves/2019/CVE-2019-2767.yaml | 2 +- http/cves/2019/CVE-2019-3401.yaml | 2 +- http/cves/2019/CVE-2019-3402.yaml | 2 +- http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3799.yaml | 4 ++-- http/cves/2019/CVE-2019-3911.yaml | 2 +- http/cves/2019/CVE-2019-3929.yaml | 7 ++++--- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6112.yaml | 2 +- http/cves/2019/CVE-2019-6340.yaml | 2 +- http/cves/2019/CVE-2019-6715.yaml | 2 +- http/cves/2019/CVE-2019-6799.yaml | 2 +- http/cves/2019/CVE-2019-6802.yaml | 2 +- http/cves/2019/CVE-2019-7192.yaml | 2 +- http/cves/2019/CVE-2019-7219.yaml | 2 +- http/cves/2019/CVE-2019-7254.yaml | 2 +- http/cves/2019/CVE-2019-7255.yaml | 2 +- http/cves/2019/CVE-2019-7256.yaml | 2 +- http/cves/2019/CVE-2019-7275.yaml | 2 +- http/cves/2019/CVE-2019-7315.yaml | 2 +- http/cves/2019/CVE-2019-7481.yaml | 2 +- http/cves/2019/CVE-2019-7543.yaml | 2 +- http/cves/2019/CVE-2019-8086.yaml | 4 ++-- http/cves/2019/CVE-2019-8390.yaml | 2 +- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8449.yaml | 2 +- http/cves/2019/CVE-2019-8451.yaml | 2 +- http/cves/2019/CVE-2019-8903.yaml | 2 +- http/cves/2019/CVE-2019-8937.yaml | 2 +- http/cves/2019/CVE-2019-9041.yaml | 2 +- http/cves/2019/CVE-2019-9618.yaml | 2 +- http/cves/2019/CVE-2019-9670.yaml | 2 +- http/cves/2019/CVE-2019-9726.yaml | 2 +- http/cves/2019/CVE-2019-9733.yaml | 2 +- http/cves/2019/CVE-2019-9915.yaml | 2 +- http/cves/2019/CVE-2019-9922.yaml | 2 +- http/cves/2019/CVE-2019-9955.yaml | 2 +- http/cves/2020/CVE-2020-10148.yaml | 2 +- http/cves/2020/CVE-2020-10546.yaml | 2 +- http/cves/2020/CVE-2020-10547.yaml | 2 +- http/cves/2020/CVE-2020-10548.yaml | 2 +- http/cves/2020/CVE-2020-10549.yaml | 2 +- http/cves/2020/CVE-2020-10770.yaml | 2 +- http/cves/2020/CVE-2020-10973.yaml | 2 +- http/cves/2020/CVE-2020-11034.yaml | 2 +- http/cves/2020/CVE-2020-11110.yaml | 2 +- http/cves/2020/CVE-2020-11450.yaml | 2 +- http/cves/2020/CVE-2020-11455.yaml | 2 +- http/cves/2020/CVE-2020-11529.yaml | 2 +- http/cves/2020/CVE-2020-11530.yaml | 2 +- http/cves/2020/CVE-2020-11546.yaml | 4 ++-- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2020/CVE-2020-11710.yaml | 2 +- http/cves/2020/CVE-2020-11798.yaml | 2 +- http/cves/2020/CVE-2020-11853.yaml | 2 +- http/cves/2020/CVE-2020-11854.yaml | 2 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11978.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 2 +- http/cves/2020/CVE-2020-12054.yaml | 2 +- http/cves/2020/CVE-2020-12127.yaml | 2 +- http/cves/2020/CVE-2020-12256.yaml | 2 +- http/cves/2020/CVE-2020-12259.yaml | 2 +- http/cves/2020/CVE-2020-12447.yaml | 2 +- http/cves/2020/CVE-2020-12478.yaml | 2 +- http/cves/2020/CVE-2020-12800.yaml | 2 +- http/cves/2020/CVE-2020-13117.yaml | 2 +- http/cves/2020/CVE-2020-13121.yaml | 2 +- http/cves/2020/CVE-2020-13158.yaml | 2 +- http/cves/2020/CVE-2020-13258.yaml | 2 +- http/cves/2020/CVE-2020-13379.yaml | 2 +- http/cves/2020/CVE-2020-13405.yaml | 2 +- http/cves/2020/CVE-2020-13483.yaml | 2 +- http/cves/2020/CVE-2020-13638.yaml | 2 +- http/cves/2020/CVE-2020-13700.yaml | 2 +- http/cves/2020/CVE-2020-13820.yaml | 2 +- http/cves/2020/CVE-2020-13851.yaml | 2 +- http/cves/2020/CVE-2020-13927.yaml | 2 +- http/cves/2020/CVE-2020-13945.yaml | 2 +- http/cves/2020/CVE-2020-14092.yaml | 2 +- http/cves/2020/CVE-2020-14179.yaml | 2 +- http/cves/2020/CVE-2020-14181.yaml | 4 ++-- http/cves/2020/CVE-2020-14408.yaml | 2 +- http/cves/2020/CVE-2020-14413.yaml | 2 +- http/cves/2020/CVE-2020-14864.yaml | 2 +- http/cves/2020/CVE-2020-14882.yaml | 2 +- http/cves/2020/CVE-2020-14883.yaml | 2 +- http/cves/2020/CVE-2020-15050.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 2 +- http/cves/2020/CVE-2020-15148.yaml | 4 ++-- http/cves/2020/CVE-2020-15500.yaml | 2 +- http/cves/2020/CVE-2020-15505.yaml | 2 +- http/cves/2020/CVE-2020-15867.yaml | 2 +- http/cves/2020/CVE-2020-15895.yaml | 2 +- http/cves/2020/CVE-2020-15920.yaml | 2 +- http/cves/2020/CVE-2020-16139.yaml | 2 +- http/cves/2020/CVE-2020-16846.yaml | 2 +- http/cves/2020/CVE-2020-16952.yaml | 2 +- http/cves/2020/CVE-2020-17362.yaml | 2 +- http/cves/2020/CVE-2020-17453.yaml | 2 +- http/cves/2020/CVE-2020-17456.yaml | 2 +- http/cves/2020/CVE-2020-17463.yaml | 2 +- http/cves/2020/CVE-2020-17505.yaml | 2 +- http/cves/2020/CVE-2020-17518.yaml | 2 +- http/cves/2020/CVE-2020-17526.yaml | 2 +- http/cves/2020/CVE-2020-17530.yaml | 2 +- http/cves/2020/CVE-2020-18268.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19283.yaml | 2 +- http/cves/2020/CVE-2020-19295.yaml | 2 +- http/cves/2020/CVE-2020-19360.yaml | 2 +- http/cves/2020/CVE-2020-1943.yaml | 2 +- http/cves/2020/CVE-2020-19515.yaml | 2 +- http/cves/2020/CVE-2020-1956.yaml | 2 +- http/cves/2020/CVE-2020-19625.yaml | 2 +- http/cves/2020/CVE-2020-20285.yaml | 2 +- http/cves/2020/CVE-2020-20300.yaml | 2 +- http/cves/2020/CVE-2020-2036.yaml | 2 +- http/cves/2020/CVE-2020-2096.yaml | 2 +- http/cves/2020/CVE-2020-20982.yaml | 2 +- http/cves/2020/CVE-2020-20988.yaml | 2 +- http/cves/2020/CVE-2020-21012.yaml | 2 +- http/cves/2020/CVE-2020-2103.yaml | 2 +- http/cves/2020/CVE-2020-21224.yaml | 2 +- http/cves/2020/CVE-2020-2140.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 2 +- http/cves/2020/CVE-2020-22209.yaml | 2 +- http/cves/2020/CVE-2020-22210.yaml | 2 +- http/cves/2020/CVE-2020-22211.yaml | 2 +- http/cves/2020/CVE-2020-22840.yaml | 2 +- http/cves/2020/CVE-2020-23015.yaml | 2 +- http/cves/2020/CVE-2020-23517.yaml | 2 +- http/cves/2020/CVE-2020-23575.yaml | 2 +- http/cves/2020/CVE-2020-23697.yaml | 2 +- http/cves/2020/CVE-2020-23972.yaml | 2 +- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24223.yaml | 2 +- http/cves/2020/CVE-2020-24312.yaml | 2 +- http/cves/2020/CVE-2020-24391.yaml | 4 ++-- http/cves/2020/CVE-2020-24550.yaml | 2 +- http/cves/2020/CVE-2020-24571.yaml | 2 +- http/cves/2020/CVE-2020-24579.yaml | 2 +- http/cves/2020/CVE-2020-24589.yaml | 2 +- http/cves/2020/CVE-2020-24701.yaml | 2 +- http/cves/2020/CVE-2020-24902.yaml | 2 +- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-24912.yaml | 4 ++-- http/cves/2020/CVE-2020-25078.yaml | 2 +- http/cves/2020/CVE-2020-25213.yaml | 2 +- http/cves/2020/CVE-2020-25495.yaml | 2 +- http/cves/2020/CVE-2020-2551.yaml | 7 ++++--- http/cves/2020/CVE-2020-25780.yaml | 2 +- http/cves/2020/CVE-2020-25864.yaml | 2 +- http/cves/2020/CVE-2020-26153.yaml | 2 +- http/cves/2020/CVE-2020-26214.yaml | 2 +- http/cves/2020/CVE-2020-26217.yaml | 2 +- http/cves/2020/CVE-2020-26248.yaml | 2 +- http/cves/2020/CVE-2020-26258.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-26876.yaml | 2 +- http/cves/2020/CVE-2020-26919.yaml | 2 +- http/cves/2020/CVE-2020-26948.yaml | 2 +- http/cves/2020/CVE-2020-27191.yaml | 2 +- http/cves/2020/CVE-2020-2733.yaml | 2 +- http/cves/2020/CVE-2020-27361.yaml | 2 +- http/cves/2020/CVE-2020-27467.yaml | 2 +- http/cves/2020/CVE-2020-27735.yaml | 2 +- http/cves/2020/CVE-2020-27866.yaml | 2 +- http/cves/2020/CVE-2020-27982.yaml | 2 +- http/cves/2020/CVE-2020-27986.yaml | 2 +- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28188.yaml | 2 +- http/cves/2020/CVE-2020-28208.yaml | 2 +- http/cves/2020/CVE-2020-28351.yaml | 2 +- http/cves/2020/CVE-2020-28871.yaml | 2 +- http/cves/2020/CVE-2020-28976.yaml | 2 +- http/cves/2020/CVE-2020-29164.yaml | 2 +- http/cves/2020/CVE-2020-29227.yaml | 2 +- http/cves/2020/CVE-2020-29284.yaml | 2 +- http/cves/2020/CVE-2020-29395.yaml | 2 +- http/cves/2020/CVE-2020-29453.yaml | 2 +- http/cves/2020/CVE-2020-29597.yaml | 2 +- http/cves/2020/CVE-2020-3187.yaml | 2 +- http/cves/2020/CVE-2020-3452.yaml | 5 +++-- http/cves/2020/CVE-2020-35234.yaml | 2 +- http/cves/2020/CVE-2020-35338.yaml | 2 +- http/cves/2020/CVE-2020-35489.yaml | 2 +- http/cves/2020/CVE-2020-35580.yaml | 2 +- http/cves/2020/CVE-2020-35713.yaml | 2 +- http/cves/2020/CVE-2020-35729.yaml | 2 +- http/cves/2020/CVE-2020-35736.yaml | 2 +- http/cves/2020/CVE-2020-3580.yaml | 2 +- http/cves/2020/CVE-2020-35846.yaml | 2 +- http/cves/2020/CVE-2020-35847.yaml | 2 +- http/cves/2020/CVE-2020-35848.yaml | 2 +- http/cves/2020/CVE-2020-35951.yaml | 2 +- http/cves/2020/CVE-2020-35984.yaml | 2 +- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-35987.yaml | 2 +- http/cves/2020/CVE-2020-36112.yaml | 2 +- http/cves/2020/CVE-2020-36289.yaml | 2 +- http/cves/2020/CVE-2020-36365.yaml | 2 +- http/cves/2020/CVE-2020-36510.yaml | 2 +- http/cves/2020/CVE-2020-4463.yaml | 2 +- http/cves/2020/CVE-2020-5191.yaml | 2 +- http/cves/2020/CVE-2020-5192.yaml | 2 +- http/cves/2020/CVE-2020-5284.yaml | 5 +++-- http/cves/2020/CVE-2020-5307.yaml | 2 +- http/cves/2020/CVE-2020-5405.yaml | 5 +++-- http/cves/2020/CVE-2020-5410.yaml | 5 +++-- http/cves/2020/CVE-2020-5412.yaml | 4 ++-- http/cves/2020/CVE-2020-5775.yaml | 2 +- http/cves/2020/CVE-2020-5776.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 2 +- http/cves/2020/CVE-2020-5847.yaml | 2 +- http/cves/2020/CVE-2020-6171.yaml | 2 +- http/cves/2020/CVE-2020-6287.yaml | 2 +- http/cves/2020/CVE-2020-6308.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 2 +- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 2 +- http/cves/2020/CVE-2020-7136.yaml | 2 +- http/cves/2020/CVE-2020-7209.yaml | 2 +- http/cves/2020/CVE-2020-7318.yaml | 4 ++-- http/cves/2020/CVE-2020-7796.yaml | 2 +- http/cves/2020/CVE-2020-7943.yaml | 2 +- http/cves/2020/CVE-2020-7961.yaml | 4 ++-- http/cves/2020/CVE-2020-7980.yaml | 2 +- http/cves/2020/CVE-2020-8115.yaml | 2 +- http/cves/2020/CVE-2020-8163.yaml | 2 +- http/cves/2020/CVE-2020-8191.yaml | 2 +- http/cves/2020/CVE-2020-8193.yaml | 2 +- http/cves/2020/CVE-2020-8194.yaml | 2 +- http/cves/2020/CVE-2020-8209.yaml | 2 +- http/cves/2020/CVE-2020-8497.yaml | 2 +- http/cves/2020/CVE-2020-8512.yaml | 2 +- http/cves/2020/CVE-2020-8515.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 2 +- http/cves/2020/CVE-2020-8641.yaml | 2 +- http/cves/2020/CVE-2020-8654.yaml | 2 +- http/cves/2020/CVE-2020-8771.yaml | 2 +- http/cves/2020/CVE-2020-8772.yaml | 2 +- http/cves/2020/CVE-2020-8813.yaml | 2 +- http/cves/2020/CVE-2020-8982.yaml | 2 +- http/cves/2020/CVE-2020-9036.yaml | 2 +- http/cves/2020/CVE-2020-9043.yaml | 2 +- http/cves/2020/CVE-2020-9047.yaml | 2 +- http/cves/2020/CVE-2020-9054.yaml | 2 +- http/cves/2020/CVE-2020-9315.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9402.yaml | 2 +- http/cves/2020/CVE-2020-9425.yaml | 2 +- http/cves/2020/CVE-2020-9483.yaml | 4 ++-- http/cves/2020/CVE-2020-9484.yaml | 2 +- http/cves/2020/CVE-2020-9496.yaml | 4 ++-- http/cves/2020/CVE-2020-9757.yaml | 2 +- http/cves/2021/CVE-2021-1472.yaml | 7 ++++--- http/cves/2021/CVE-2021-1497.yaml | 2 +- http/cves/2021/CVE-2021-1498.yaml | 2 +- http/cves/2021/CVE-2021-1499.yaml | 2 +- http/cves/2021/CVE-2021-20031.yaml | 2 +- http/cves/2021/CVE-2021-20038.yaml | 2 +- http/cves/2021/CVE-2021-20091.yaml | 2 +- http/cves/2021/CVE-2021-20092.yaml | 2 +- http/cves/2021/CVE-2021-20114.yaml | 4 ++-- http/cves/2021/CVE-2021-20123.yaml | 2 +- http/cves/2021/CVE-2021-20124.yaml | 2 +- http/cves/2021/CVE-2021-20137.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 2 +- http/cves/2021/CVE-2021-20158.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 2 +- http/cves/2021/CVE-2021-20792.yaml | 2 +- http/cves/2021/CVE-2021-20837.yaml | 2 +- http/cves/2021/CVE-2021-21087.yaml | 2 +- http/cves/2021/CVE-2021-21234.yaml | 5 +++-- http/cves/2021/CVE-2021-21307.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 2 +- http/cves/2021/CVE-2021-21315.yaml | 2 +- http/cves/2021/CVE-2021-21345.yaml | 5 +++-- http/cves/2021/CVE-2021-21351.yaml | 2 +- http/cves/2021/CVE-2021-21389.yaml | 2 +- http/cves/2021/CVE-2021-21402.yaml | 2 +- http/cves/2021/CVE-2021-21479.yaml | 2 +- http/cves/2021/CVE-2021-21745.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 4 ++-- http/cves/2021/CVE-2021-21800.yaml | 4 ++-- http/cves/2021/CVE-2021-21801.yaml | 4 ++-- http/cves/2021/CVE-2021-21802.yaml | 4 ++-- http/cves/2021/CVE-2021-21803.yaml | 4 ++-- http/cves/2021/CVE-2021-21805.yaml | 2 +- http/cves/2021/CVE-2021-21816.yaml | 2 +- http/cves/2021/CVE-2021-21881.yaml | 2 +- http/cves/2021/CVE-2021-21973.yaml | 2 +- http/cves/2021/CVE-2021-21975.yaml | 2 +- http/cves/2021/CVE-2021-21978.yaml | 4 ++-- http/cves/2021/CVE-2021-22005.yaml | 2 +- http/cves/2021/CVE-2021-22053.yaml | 2 +- http/cves/2021/CVE-2021-22054.yaml | 2 +- http/cves/2021/CVE-2021-22122.yaml | 2 +- http/cves/2021/CVE-2021-22145.yaml | 2 +- http/cves/2021/CVE-2021-22205.yaml | 2 +- http/cves/2021/CVE-2021-22214.yaml | 2 +- http/cves/2021/CVE-2021-22502.yaml | 2 +- http/cves/2021/CVE-2021-22707.yaml | 2 +- http/cves/2021/CVE-2021-22873.yaml | 2 +- http/cves/2021/CVE-2021-22911.yaml | 2 +- http/cves/2021/CVE-2021-22986.yaml | 2 +- http/cves/2021/CVE-2021-23241.yaml | 2 +- http/cves/2021/CVE-2021-24145.yaml | 2 +- http/cves/2021/CVE-2021-24146.yaml | 4 ++-- http/cves/2021/CVE-2021-24150.yaml | 2 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24169.yaml | 2 +- http/cves/2021/CVE-2021-24176.yaml | 2 +- http/cves/2021/CVE-2021-24210.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 2 +- http/cves/2021/CVE-2021-24215.yaml | 7 ++++--- http/cves/2021/CVE-2021-24226.yaml | 4 ++-- http/cves/2021/CVE-2021-24227.yaml | 4 ++-- http/cves/2021/CVE-2021-24235.yaml | 2 +- http/cves/2021/CVE-2021-24236.yaml | 2 +- http/cves/2021/CVE-2021-24237.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 2 +- http/cves/2021/CVE-2021-24245.yaml | 2 +- http/cves/2021/CVE-2021-24274.yaml | 2 +- http/cves/2021/CVE-2021-24275.yaml | 2 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24278.yaml | 2 +- http/cves/2021/CVE-2021-24284.yaml | 2 +- http/cves/2021/CVE-2021-24285.yaml | 2 +- http/cves/2021/CVE-2021-24286.yaml | 2 +- http/cves/2021/CVE-2021-24287.yaml | 2 +- http/cves/2021/CVE-2021-24288.yaml | 2 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24298.yaml | 2 +- http/cves/2021/CVE-2021-24300.yaml | 2 +- http/cves/2021/CVE-2021-24316.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 2 +- http/cves/2021/CVE-2021-24335.yaml | 2 +- http/cves/2021/CVE-2021-24340.yaml | 2 +- http/cves/2021/CVE-2021-24342.yaml | 2 +- http/cves/2021/CVE-2021-24351.yaml | 2 +- http/cves/2021/CVE-2021-24358.yaml | 2 +- http/cves/2021/CVE-2021-24364.yaml | 2 +- http/cves/2021/CVE-2021-24370.yaml | 2 +- http/cves/2021/CVE-2021-24387.yaml | 2 +- http/cves/2021/CVE-2021-24406.yaml | 2 +- http/cves/2021/CVE-2021-24407.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24435.yaml | 2 +- http/cves/2021/CVE-2021-24436.yaml | 2 +- http/cves/2021/CVE-2021-24452.yaml | 2 +- http/cves/2021/CVE-2021-24472.yaml | 2 +- http/cves/2021/CVE-2021-24488.yaml | 2 +- http/cves/2021/CVE-2021-24495.yaml | 2 +- http/cves/2021/CVE-2021-24498.yaml | 2 +- http/cves/2021/CVE-2021-24499.yaml | 2 +- http/cves/2021/CVE-2021-24510.yaml | 2 +- http/cves/2021/CVE-2021-24554.yaml | 2 +- http/cves/2021/CVE-2021-24627.yaml | 2 +- http/cves/2021/CVE-2021-24647.yaml | 2 +- http/cves/2021/CVE-2021-24666.yaml | 2 +- http/cves/2021/CVE-2021-24731.yaml | 2 +- http/cves/2021/CVE-2021-24746.yaml | 2 +- http/cves/2021/CVE-2021-24750.yaml | 2 +- http/cves/2021/CVE-2021-24762.yaml | 2 +- http/cves/2021/CVE-2021-24791.yaml | 2 +- http/cves/2021/CVE-2021-24838.yaml | 2 +- http/cves/2021/CVE-2021-24862.yaml | 2 +- http/cves/2021/CVE-2021-24875.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 2 +- http/cves/2021/CVE-2021-24910.yaml | 2 +- http/cves/2021/CVE-2021-24915.yaml | 2 +- http/cves/2021/CVE-2021-24917.yaml | 2 +- http/cves/2021/CVE-2021-24926.yaml | 2 +- http/cves/2021/CVE-2021-24931.yaml | 2 +- http/cves/2021/CVE-2021-24940.yaml | 2 +- http/cves/2021/CVE-2021-24946.yaml | 2 +- http/cves/2021/CVE-2021-24947.yaml | 7 ++++--- http/cves/2021/CVE-2021-24956.yaml | 2 +- http/cves/2021/CVE-2021-24970.yaml | 2 +- http/cves/2021/CVE-2021-24979.yaml | 2 +- http/cves/2021/CVE-2021-24987.yaml | 2 +- http/cves/2021/CVE-2021-24991.yaml | 2 +- http/cves/2021/CVE-2021-24997.yaml | 2 +- http/cves/2021/CVE-2021-25003.yaml | 5 +++-- http/cves/2021/CVE-2021-25008.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 +- http/cves/2021/CVE-2021-25028.yaml | 2 +- http/cves/2021/CVE-2021-25033.yaml | 2 +- http/cves/2021/CVE-2021-25052.yaml | 2 +- http/cves/2021/CVE-2021-25055.yaml | 2 +- http/cves/2021/CVE-2021-25063.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25067.yaml | 2 +- http/cves/2021/CVE-2021-25074.yaml | 2 +- http/cves/2021/CVE-2021-25075.yaml | 2 +- http/cves/2021/CVE-2021-25078.yaml | 2 +- http/cves/2021/CVE-2021-25079.yaml | 2 +- http/cves/2021/CVE-2021-25085.yaml | 2 +- http/cves/2021/CVE-2021-25099.yaml | 2 +- http/cves/2021/CVE-2021-25104.yaml | 2 +- http/cves/2021/CVE-2021-25111.yaml | 2 +- http/cves/2021/CVE-2021-25112.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 2 +- http/cves/2021/CVE-2021-25118.yaml | 2 +- http/cves/2021/CVE-2021-25120.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-25298.yaml | 2 +- http/cves/2021/CVE-2021-25299.yaml | 2 +- http/cves/2021/CVE-2021-25646.yaml | 2 +- http/cves/2021/CVE-2021-25864.yaml | 2 +- http/cves/2021/CVE-2021-25899.yaml | 2 +- http/cves/2021/CVE-2021-26085.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 2 +- http/cves/2021/CVE-2021-26247.yaml | 2 +- http/cves/2021/CVE-2021-26475.yaml | 2 +- http/cves/2021/CVE-2021-26598.yaml | 2 +- http/cves/2021/CVE-2021-26702.yaml | 2 +- http/cves/2021/CVE-2021-26710.yaml | 2 +- http/cves/2021/CVE-2021-26723.yaml | 2 +- http/cves/2021/CVE-2021-26812.yaml | 2 +- http/cves/2021/CVE-2021-27124.yaml | 2 +- http/cves/2021/CVE-2021-27132.yaml | 2 +- http/cves/2021/CVE-2021-27309.yaml | 2 +- http/cves/2021/CVE-2021-27310.yaml | 2 +- http/cves/2021/CVE-2021-27314.yaml | 4 ++-- http/cves/2021/CVE-2021-27315.yaml | 2 +- http/cves/2021/CVE-2021-27316.yaml | 2 +- http/cves/2021/CVE-2021-27319.yaml | 2 +- http/cves/2021/CVE-2021-27320.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 2 +- http/cves/2021/CVE-2021-27358.yaml | 2 +- http/cves/2021/CVE-2021-27519.yaml | 2 +- http/cves/2021/CVE-2021-27520.yaml | 2 +- http/cves/2021/CVE-2021-27651.yaml | 2 +- http/cves/2021/CVE-2021-27670.yaml | 2 +- http/cves/2021/CVE-2021-27850.yaml | 2 +- http/cves/2021/CVE-2021-27905.yaml | 4 ++-- http/cves/2021/CVE-2021-27909.yaml | 2 +- http/cves/2021/CVE-2021-27931.yaml | 4 ++-- http/cves/2021/CVE-2021-28149.yaml | 2 +- http/cves/2021/CVE-2021-28150.yaml | 2 +- http/cves/2021/CVE-2021-28151.yaml | 2 +- http/cves/2021/CVE-2021-28164.yaml | 2 +- http/cves/2021/CVE-2021-28169.yaml | 2 +- http/cves/2021/CVE-2021-28377.yaml | 2 +- http/cves/2021/CVE-2021-28419.yaml | 2 +- http/cves/2021/CVE-2021-28918.yaml | 2 +- http/cves/2021/CVE-2021-28937.yaml | 4 ++-- http/cves/2021/CVE-2021-29006.yaml | 2 +- http/cves/2021/CVE-2021-29156.yaml | 2 +- http/cves/2021/CVE-2021-29441.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 2 +- http/cves/2021/CVE-2021-29490.yaml | 2 +- http/cves/2021/CVE-2021-29505.yaml | 2 +- http/cves/2021/CVE-2021-29622.yaml | 2 +- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-30049.yaml | 2 +- http/cves/2021/CVE-2021-30128.yaml | 2 +- http/cves/2021/CVE-2021-30134.yaml | 2 +- http/cves/2021/CVE-2021-30151.yaml | 2 +- http/cves/2021/CVE-2021-3017.yaml | 2 +- http/cves/2021/CVE-2021-30175.yaml | 4 ++-- http/cves/2021/CVE-2021-3019.yaml | 2 +- http/cves/2021/CVE-2021-30213.yaml | 2 +- http/cves/2021/CVE-2021-30461.yaml | 2 +- http/cves/2021/CVE-2021-30497.yaml | 2 +- http/cves/2021/CVE-2021-31195.yaml | 2 +- http/cves/2021/CVE-2021-31249.yaml | 2 +- http/cves/2021/CVE-2021-31250.yaml | 2 +- http/cves/2021/CVE-2021-31537.yaml | 2 +- http/cves/2021/CVE-2021-31581.yaml | 4 ++-- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 2 +- http/cves/2021/CVE-2021-31682.yaml | 2 +- http/cves/2021/CVE-2021-31755.yaml | 2 +- http/cves/2021/CVE-2021-31805.yaml | 4 ++-- http/cves/2021/CVE-2021-31856.yaml | 2 +- http/cves/2021/CVE-2021-31862.yaml | 2 +- http/cves/2021/CVE-2021-32030.yaml | 2 +- http/cves/2021/CVE-2021-32172.yaml | 2 +- http/cves/2021/CVE-2021-3223.yaml | 2 +- http/cves/2021/CVE-2021-32305.yaml | 2 +- http/cves/2021/CVE-2021-32618.yaml | 2 +- http/cves/2021/CVE-2021-32789.yaml | 2 +- http/cves/2021/CVE-2021-32819.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 2 +- http/cves/2021/CVE-2021-32853.yaml | 2 +- http/cves/2021/CVE-2021-3293.yaml | 2 +- http/cves/2021/CVE-2021-3297.yaml | 2 +- http/cves/2021/CVE-2021-33044.yaml | 2 +- http/cves/2021/CVE-2021-33221.yaml | 2 +- http/cves/2021/CVE-2021-33564.yaml | 2 +- http/cves/2021/CVE-2021-33690.yaml | 4 ++-- http/cves/2021/CVE-2021-3374.yaml | 2 +- http/cves/2021/CVE-2021-3377.yaml | 2 +- http/cves/2021/CVE-2021-3378.yaml | 2 +- http/cves/2021/CVE-2021-33807.yaml | 2 +- http/cves/2021/CVE-2021-33851.yaml | 2 +- http/cves/2021/CVE-2021-33904.yaml | 2 +- http/cves/2021/CVE-2021-34370.yaml | 2 +- http/cves/2021/CVE-2021-34429.yaml | 2 +- http/cves/2021/CVE-2021-34473.yaml | 2 +- http/cves/2021/CVE-2021-34621.yaml | 2 +- http/cves/2021/CVE-2021-34640.yaml | 2 +- http/cves/2021/CVE-2021-34643.yaml | 2 +- http/cves/2021/CVE-2021-34805.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 2 +- http/cves/2021/CVE-2021-35323.yaml | 2 +- http/cves/2021/CVE-2021-35336.yaml | 2 +- http/cves/2021/CVE-2021-35380.yaml | 2 +- http/cves/2021/CVE-2021-35395.yaml | 2 +- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 2 +- http/cves/2021/CVE-2021-3577.yaml | 4 ++-- http/cves/2021/CVE-2021-36356.yaml | 2 +- http/cves/2021/CVE-2021-36380.yaml | 4 ++-- http/cves/2021/CVE-2021-36450.yaml | 2 +- http/cves/2021/CVE-2021-3654.yaml | 2 +- http/cves/2021/CVE-2021-36580.yaml | 2 +- http/cves/2021/CVE-2021-36748.yaml | 2 +- http/cves/2021/CVE-2021-36749.yaml | 2 +- http/cves/2021/CVE-2021-36873.yaml | 2 +- http/cves/2021/CVE-2021-37304.yaml | 4 ++-- http/cves/2021/CVE-2021-37305.yaml | 2 +- http/cves/2021/CVE-2021-37416.yaml | 2 +- http/cves/2021/CVE-2021-37538.yaml | 2 +- http/cves/2021/CVE-2021-37573.yaml | 2 +- http/cves/2021/CVE-2021-37580.yaml | 2 +- http/cves/2021/CVE-2021-37589.yaml | 4 ++-- http/cves/2021/CVE-2021-37704.yaml | 2 +- http/cves/2021/CVE-2021-37833.yaml | 2 +- http/cves/2021/CVE-2021-38314.yaml | 4 ++-- http/cves/2021/CVE-2021-38540.yaml | 5 +++-- http/cves/2021/CVE-2021-38702.yaml | 2 +- http/cves/2021/CVE-2021-38704.yaml | 2 +- http/cves/2021/CVE-2021-38751.yaml | 2 +- http/cves/2021/CVE-2021-39141.yaml | 2 +- http/cves/2021/CVE-2021-39144.yaml | 2 +- http/cves/2021/CVE-2021-39146.yaml | 2 +- http/cves/2021/CVE-2021-39152.yaml | 2 +- http/cves/2021/CVE-2021-39165.yaml | 4 ++-- http/cves/2021/CVE-2021-39211.yaml | 2 +- http/cves/2021/CVE-2021-39226.yaml | 2 +- http/cves/2021/CVE-2021-39312.yaml | 2 +- http/cves/2021/CVE-2021-39316.yaml | 2 +- http/cves/2021/CVE-2021-39320.yaml | 2 +- http/cves/2021/CVE-2021-39322.yaml | 2 +- http/cves/2021/CVE-2021-39327.yaml | 4 ++-- http/cves/2021/CVE-2021-39350.yaml | 2 +- http/cves/2021/CVE-2021-39433.yaml | 2 +- http/cves/2021/CVE-2021-39501.yaml | 2 +- http/cves/2021/CVE-2021-40149.yaml | 2 +- http/cves/2021/CVE-2021-40150.yaml | 2 +- http/cves/2021/CVE-2021-40323.yaml | 2 +- http/cves/2021/CVE-2021-40438.yaml | 2 +- http/cves/2021/CVE-2021-40542.yaml | 2 +- http/cves/2021/CVE-2021-40661.yaml | 2 +- http/cves/2021/CVE-2021-40822.yaml | 2 +- http/cves/2021/CVE-2021-40856.yaml | 2 +- http/cves/2021/CVE-2021-40859.yaml | 2 +- http/cves/2021/CVE-2021-40868.yaml | 2 +- http/cves/2021/CVE-2021-40870.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 2 +- http/cves/2021/CVE-2021-40908.yaml | 2 +- http/cves/2021/CVE-2021-40960.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 2 +- http/cves/2021/CVE-2021-40969.yaml | 2 +- http/cves/2021/CVE-2021-40970.yaml | 2 +- http/cves/2021/CVE-2021-40971.yaml | 2 +- http/cves/2021/CVE-2021-40972.yaml | 2 +- http/cves/2021/CVE-2021-40973.yaml | 2 +- http/cves/2021/CVE-2021-40978.yaml | 2 +- http/cves/2021/CVE-2021-41174.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 2 +- http/cves/2021/CVE-2021-41266.yaml | 2 +- http/cves/2021/CVE-2021-41277.yaml | 2 +- http/cves/2021/CVE-2021-41291.yaml | 2 +- http/cves/2021/CVE-2021-41293.yaml | 2 +- http/cves/2021/CVE-2021-41349.yaml | 2 +- http/cves/2021/CVE-2021-41381.yaml | 2 +- http/cves/2021/CVE-2021-41432.yaml | 2 +- http/cves/2021/CVE-2021-41460.yaml | 2 +- http/cves/2021/CVE-2021-41467.yaml | 2 +- http/cves/2021/CVE-2021-41569.yaml | 2 +- http/cves/2021/CVE-2021-41648.yaml | 2 +- http/cves/2021/CVE-2021-41649.yaml | 2 +- http/cves/2021/CVE-2021-41749.yaml | 2 +- http/cves/2021/CVE-2021-41826.yaml | 2 +- http/cves/2021/CVE-2021-41878.yaml | 2 +- http/cves/2021/CVE-2021-4191.yaml | 4 ++-- http/cves/2021/CVE-2021-41951.yaml | 2 +- http/cves/2021/CVE-2021-42013.yaml | 2 +- http/cves/2021/CVE-2021-42063.yaml | 2 +- http/cves/2021/CVE-2021-42192.yaml | 2 +- http/cves/2021/CVE-2021-42237.yaml | 2 +- http/cves/2021/CVE-2021-42258.yaml | 4 ++-- http/cves/2021/CVE-2021-42551.yaml | 2 +- http/cves/2021/CVE-2021-42565.yaml | 2 +- http/cves/2021/CVE-2021-42566.yaml | 2 +- http/cves/2021/CVE-2021-42567.yaml | 2 +- http/cves/2021/CVE-2021-42627.yaml | 2 +- http/cves/2021/CVE-2021-42663.yaml | 2 +- http/cves/2021/CVE-2021-42667.yaml | 2 +- http/cves/2021/CVE-2021-42887.yaml | 2 +- http/cves/2021/CVE-2021-43062.yaml | 2 +- http/cves/2021/CVE-2021-43287.yaml | 2 +- http/cves/2021/CVE-2021-43421.yaml | 2 +- http/cves/2021/CVE-2021-43495.yaml | 2 +- http/cves/2021/CVE-2021-43496.yaml | 2 +- http/cves/2021/CVE-2021-43510.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 2 +- http/cves/2021/CVE-2021-43725.yaml | 2 +- http/cves/2021/CVE-2021-43734.yaml | 2 +- http/cves/2021/CVE-2021-43778.yaml | 2 +- http/cves/2021/CVE-2021-43810.yaml | 2 +- http/cves/2021/CVE-2021-44077.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 2 +- http/cves/2021/CVE-2021-44139.yaml | 2 +- http/cves/2021/CVE-2021-44152.yaml | 2 +- http/cves/2021/CVE-2021-44427.yaml | 2 +- http/cves/2021/CVE-2021-44451.yaml | 2 +- http/cves/2021/CVE-2021-44515.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 2 +- http/cves/2021/CVE-2021-44529.yaml | 2 +- http/cves/2021/CVE-2021-44848.yaml | 2 +- http/cves/2021/CVE-2021-45043.yaml | 2 +- http/cves/2021/CVE-2021-45092.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 2 +- http/cves/2021/CVE-2021-45382.yaml | 2 +- http/cves/2021/CVE-2021-45422.yaml | 2 +- http/cves/2021/CVE-2021-45428.yaml | 2 +- http/cves/2021/CVE-2021-45967.yaml | 2 +- http/cves/2021/CVE-2021-45968.yaml | 2 +- http/cves/2021/CVE-2021-46005.yaml | 2 +- http/cves/2021/CVE-2021-46068.yaml | 2 +- http/cves/2021/CVE-2021-46069.yaml | 2 +- http/cves/2021/CVE-2021-46071.yaml | 2 +- http/cves/2021/CVE-2021-46072.yaml | 2 +- http/cves/2021/CVE-2021-46073.yaml | 2 +- http/cves/2021/CVE-2021-46107.yaml | 2 +- http/cves/2021/CVE-2021-46379.yaml | 2 +- http/cves/2021/CVE-2021-46381.yaml | 2 +- http/cves/2021/CVE-2021-46387.yaml | 2 +- http/cves/2021/CVE-2021-46417.yaml | 2 +- http/cves/2021/CVE-2021-46422.yaml | 4 ++-- http/cves/2021/CVE-2021-46424.yaml | 4 ++-- http/cves/2021/CVE-2021-46704.yaml | 2 +- http/cves/2022/CVE-2022-0140.yaml | 2 +- http/cves/2022/CVE-2022-0147.yaml | 2 +- http/cves/2022/CVE-2022-0148.yaml | 2 +- http/cves/2022/CVE-2022-0149.yaml | 2 +- http/cves/2022/CVE-2022-0150.yaml | 2 +- http/cves/2022/CVE-2022-0165.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 +- http/cves/2022/CVE-2022-0189.yaml | 2 +- http/cves/2022/CVE-2022-0201.yaml | 2 +- http/cves/2022/CVE-2022-0206.yaml | 2 +- http/cves/2022/CVE-2022-0208.yaml | 2 +- http/cves/2022/CVE-2022-0212.yaml | 2 +- http/cves/2022/CVE-2022-0218.yaml | 2 +- http/cves/2022/CVE-2022-0220.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 2 +- http/cves/2022/CVE-2022-0234.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 2 +- http/cves/2022/CVE-2022-0281.yaml | 2 +- http/cves/2022/CVE-2022-0288.yaml | 2 +- http/cves/2022/CVE-2022-0342.yaml | 4 ++-- http/cves/2022/CVE-2022-0346.yaml | 2 +- http/cves/2022/CVE-2022-0349.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 2 +- http/cves/2022/CVE-2022-0381.yaml | 2 +- http/cves/2022/CVE-2022-0412.yaml | 2 +- http/cves/2022/CVE-2022-0415.yaml | 5 +++-- http/cves/2022/CVE-2022-0422.yaml | 2 +- http/cves/2022/CVE-2022-0432.yaml | 2 +- http/cves/2022/CVE-2022-0434.yaml | 2 +- http/cves/2022/CVE-2022-0437.yaml | 2 +- http/cves/2022/CVE-2022-0441.yaml | 2 +- http/cves/2022/CVE-2022-0482.yaml | 7 ++++--- http/cves/2022/CVE-2022-0533.yaml | 2 +- http/cves/2022/CVE-2022-0535.yaml | 2 +- http/cves/2022/CVE-2022-0540.yaml | 2 +- http/cves/2022/CVE-2022-0591.yaml | 2 +- http/cves/2022/CVE-2022-0594.yaml | 2 +- http/cves/2022/CVE-2022-0595.yaml | 2 +- http/cves/2022/CVE-2022-0597.yaml | 2 +- http/cves/2022/CVE-2022-0599.yaml | 2 +- http/cves/2022/CVE-2022-0651.yaml | 2 +- http/cves/2022/CVE-2022-0653.yaml | 2 +- http/cves/2022/CVE-2022-0656.yaml | 2 +- http/cves/2022/CVE-2022-0658.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 +- http/cves/2022/CVE-2022-0678.yaml | 2 +- http/cves/2022/CVE-2022-0679.yaml | 4 ++-- http/cves/2022/CVE-2022-0692.yaml | 2 +- http/cves/2022/CVE-2022-0693.yaml | 2 +- http/cves/2022/CVE-2022-0735.yaml | 4 ++-- http/cves/2022/CVE-2022-0747.yaml | 2 +- http/cves/2022/CVE-2022-0760.yaml | 2 +- http/cves/2022/CVE-2022-0769.yaml | 2 +- http/cves/2022/CVE-2022-0773.yaml | 2 +- http/cves/2022/CVE-2022-0776.yaml | 2 +- http/cves/2022/CVE-2022-0781.yaml | 2 +- http/cves/2022/CVE-2022-0784.yaml | 4 ++-- http/cves/2022/CVE-2022-0785.yaml | 2 +- http/cves/2022/CVE-2022-0786.yaml | 2 +- http/cves/2022/CVE-2022-0788.yaml | 4 ++-- http/cves/2022/CVE-2022-0814.yaml | 4 ++-- http/cves/2022/CVE-2022-0817.yaml | 4 ++-- http/cves/2022/CVE-2022-0824.yaml | 2 +- http/cves/2022/CVE-2022-0826.yaml | 4 ++-- http/cves/2022/CVE-2022-0827.yaml | 2 +- http/cves/2022/CVE-2022-0846.yaml | 4 ++-- http/cves/2022/CVE-2022-0864.yaml | 2 +- http/cves/2022/CVE-2022-0867.yaml | 2 +- http/cves/2022/CVE-2022-0869.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 2 +- http/cves/2022/CVE-2022-0885.yaml | 2 +- http/cves/2022/CVE-2022-0899.yaml | 2 +- http/cves/2022/CVE-2022-0928.yaml | 2 +- http/cves/2022/CVE-2022-0948.yaml | 4 ++-- http/cves/2022/CVE-2022-0949.yaml | 2 +- http/cves/2022/CVE-2022-0952.yaml | 2 +- http/cves/2022/CVE-2022-0954.yaml | 2 +- http/cves/2022/CVE-2022-0963.yaml | 2 +- http/cves/2022/CVE-2022-0968.yaml | 2 +- http/cves/2022/CVE-2022-1007.yaml | 2 +- http/cves/2022/CVE-2022-1013.yaml | 4 ++-- http/cves/2022/CVE-2022-1020.yaml | 2 +- http/cves/2022/CVE-2022-1040.yaml | 2 +- http/cves/2022/CVE-2022-1054.yaml | 2 +- http/cves/2022/CVE-2022-1057.yaml | 2 +- http/cves/2022/CVE-2022-1058.yaml | 2 +- http/cves/2022/CVE-2022-1119.yaml | 2 +- http/cves/2022/CVE-2022-1162.yaml | 2 +- http/cves/2022/CVE-2022-1168.yaml | 2 +- http/cves/2022/CVE-2022-1170.yaml | 4 ++-- http/cves/2022/CVE-2022-1221.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 2 +- http/cves/2022/CVE-2022-1388.yaml | 2 +- http/cves/2022/CVE-2022-1391.yaml | 2 +- http/cves/2022/CVE-2022-1392.yaml | 2 +- http/cves/2022/CVE-2022-1398.yaml | 2 +- http/cves/2022/CVE-2022-1439.yaml | 2 +- http/cves/2022/CVE-2022-1442.yaml | 4 ++-- http/cves/2022/CVE-2022-1574.yaml | 2 +- http/cves/2022/CVE-2022-1595.yaml | 2 +- http/cves/2022/CVE-2022-1597.yaml | 4 ++-- http/cves/2022/CVE-2022-1598.yaml | 4 ++-- http/cves/2022/CVE-2022-1713.yaml | 2 +- http/cves/2022/CVE-2022-1724.yaml | 2 +- http/cves/2022/CVE-2022-1756.yaml | 2 +- http/cves/2022/CVE-2022-1768.yaml | 2 +- http/cves/2022/CVE-2022-1815.yaml | 4 ++-- http/cves/2022/CVE-2022-1903.yaml | 2 +- http/cves/2022/CVE-2022-1904.yaml | 2 +- http/cves/2022/CVE-2022-1906.yaml | 2 +- http/cves/2022/CVE-2022-1910.yaml | 2 +- http/cves/2022/CVE-2022-1916.yaml | 2 +- http/cves/2022/CVE-2022-1933.yaml | 2 +- http/cves/2022/CVE-2022-1937.yaml | 2 +- http/cves/2022/CVE-2022-1946.yaml | 2 +- http/cves/2022/CVE-2022-2034.yaml | 2 +- http/cves/2022/CVE-2022-21500.yaml | 2 +- http/cves/2022/CVE-2022-21587.yaml | 2 +- http/cves/2022/CVE-2022-21661.yaml | 2 +- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 2 +- http/cves/2022/CVE-2022-2185.yaml | 2 +- http/cves/2022/CVE-2022-2187.yaml | 4 ++-- http/cves/2022/CVE-2022-2219.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 2 +- http/cves/2022/CVE-2022-22733.yaml | 2 +- http/cves/2022/CVE-2022-22897.yaml | 2 +- http/cves/2022/CVE-2022-2290.yaml | 4 ++-- http/cves/2022/CVE-2022-22947.yaml | 2 +- http/cves/2022/CVE-2022-22954.yaml | 2 +- http/cves/2022/CVE-2022-22965.yaml | 2 +- http/cves/2022/CVE-2022-22972.yaml | 2 +- http/cves/2022/CVE-2022-23102.yaml | 2 +- http/cves/2022/CVE-2022-23134.yaml | 2 +- http/cves/2022/CVE-2022-2314.yaml | 2 +- http/cves/2022/CVE-2022-23178.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 2 +- http/cves/2022/CVE-2022-23348.yaml | 2 +- http/cves/2022/CVE-2022-23544.yaml | 2 +- http/cves/2022/CVE-2022-2373.yaml | 2 +- http/cves/2022/CVE-2022-2376.yaml | 2 +- http/cves/2022/CVE-2022-23779.yaml | 2 +- http/cves/2022/CVE-2022-2379.yaml | 2 +- http/cves/2022/CVE-2022-23808.yaml | 2 +- http/cves/2022/CVE-2022-2383.yaml | 2 +- http/cves/2022/CVE-2022-23854.yaml | 2 +- http/cves/2022/CVE-2022-23881.yaml | 2 +- http/cves/2022/CVE-2022-23898.yaml | 2 +- http/cves/2022/CVE-2022-23944.yaml | 5 +++-- http/cves/2022/CVE-2022-24112.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 4 ++-- http/cves/2022/CVE-2022-24129.yaml | 2 +- http/cves/2022/CVE-2022-2414.yaml | 2 +- http/cves/2022/CVE-2022-24181.yaml | 2 +- http/cves/2022/CVE-2022-24223.yaml | 2 +- http/cves/2022/CVE-2022-24260.yaml | 2 +- http/cves/2022/CVE-2022-24264.yaml | 2 +- http/cves/2022/CVE-2022-24265.yaml | 2 +- http/cves/2022/CVE-2022-24266.yaml | 2 +- http/cves/2022/CVE-2022-24288.yaml | 2 +- http/cves/2022/CVE-2022-24384.yaml | 2 +- http/cves/2022/CVE-2022-2462.yaml | 2 +- http/cves/2022/CVE-2022-2467.yaml | 2 +- http/cves/2022/CVE-2022-24681.yaml | 2 +- http/cves/2022/CVE-2022-24716.yaml | 2 +- http/cves/2022/CVE-2022-24816.yaml | 2 +- http/cves/2022/CVE-2022-24856.yaml | 2 +- http/cves/2022/CVE-2022-24899.yaml | 2 +- http/cves/2022/CVE-2022-24900.yaml | 2 +- http/cves/2022/CVE-2022-24990.yaml | 2 +- http/cves/2022/CVE-2022-25082.yaml | 2 +- http/cves/2022/CVE-2022-25125.yaml | 2 +- http/cves/2022/CVE-2022-25148.yaml | 2 +- http/cves/2022/CVE-2022-25149.yaml | 2 +- http/cves/2022/CVE-2022-25216.yaml | 2 +- http/cves/2022/CVE-2022-25323.yaml | 2 +- http/cves/2022/CVE-2022-2535.yaml | 2 +- http/cves/2022/CVE-2022-25356.yaml | 2 +- http/cves/2022/CVE-2022-2544.yaml | 2 +- http/cves/2022/CVE-2022-2546.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 2 +- http/cves/2022/CVE-2022-25485.yaml | 2 +- http/cves/2022/CVE-2022-25486.yaml | 2 +- http/cves/2022/CVE-2022-25487.yaml | 2 +- http/cves/2022/CVE-2022-25488.yaml | 2 +- http/cves/2022/CVE-2022-25489.yaml | 2 +- http/cves/2022/CVE-2022-25497.yaml | 2 +- http/cves/2022/CVE-2022-2551.yaml | 2 +- http/cves/2022/CVE-2022-25568.yaml | 2 +- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26134.yaml | 2 +- http/cves/2022/CVE-2022-26148.yaml | 2 +- http/cves/2022/CVE-2022-26159.yaml | 2 +- http/cves/2022/CVE-2022-26233.yaml | 2 +- http/cves/2022/CVE-2022-26263.yaml | 2 +- http/cves/2022/CVE-2022-2627.yaml | 2 +- http/cves/2022/CVE-2022-2633.yaml | 2 +- http/cves/2022/CVE-2022-26352.yaml | 4 ++-- http/cves/2022/CVE-2022-26564.yaml | 4 ++-- http/cves/2022/CVE-2022-26833.yaml | 4 ++-- http/cves/2022/CVE-2022-26960.yaml | 2 +- http/cves/2022/CVE-2022-2733.yaml | 2 +- http/cves/2022/CVE-2022-2756.yaml | 2 +- http/cves/2022/CVE-2022-27593.yaml | 2 +- http/cves/2022/CVE-2022-27849.yaml | 2 +- http/cves/2022/CVE-2022-27927.yaml | 2 +- http/cves/2022/CVE-2022-27984.yaml | 4 ++-- http/cves/2022/CVE-2022-27985.yaml | 4 ++-- http/cves/2022/CVE-2022-28022.yaml | 2 +- http/cves/2022/CVE-2022-28023.yaml | 2 +- http/cves/2022/CVE-2022-28032.yaml | 2 +- http/cves/2022/CVE-2022-28079.yaml | 2 +- http/cves/2022/CVE-2022-28080.yaml | 2 +- http/cves/2022/CVE-2022-28117.yaml | 2 +- http/cves/2022/CVE-2022-28290.yaml | 2 +- http/cves/2022/CVE-2022-28363.yaml | 2 +- http/cves/2022/CVE-2022-28365.yaml | 2 +- http/cves/2022/CVE-2022-2863.yaml | 2 +- http/cves/2022/CVE-2022-28923.yaml | 2 +- http/cves/2022/CVE-2022-28955.yaml | 2 +- http/cves/2022/CVE-2022-29004.yaml | 2 +- http/cves/2022/CVE-2022-29005.yaml | 2 +- http/cves/2022/CVE-2022-29006.yaml | 2 +- http/cves/2022/CVE-2022-29007.yaml | 2 +- http/cves/2022/CVE-2022-29009.yaml | 2 +- http/cves/2022/CVE-2022-29014.yaml | 2 +- http/cves/2022/CVE-2022-29078.yaml | 2 +- http/cves/2022/CVE-2022-29153.yaml | 2 +- http/cves/2022/CVE-2022-29272.yaml | 2 +- http/cves/2022/CVE-2022-29298.yaml | 2 +- http/cves/2022/CVE-2022-29349.yaml | 2 +- http/cves/2022/CVE-2022-29383.yaml | 2 +- http/cves/2022/CVE-2022-29455.yaml | 2 +- http/cves/2022/CVE-2022-29464.yaml | 2 +- http/cves/2022/CVE-2022-29548.yaml | 2 +- http/cves/2022/CVE-2022-29775.yaml | 2 +- http/cves/2022/CVE-2022-30073.yaml | 2 +- http/cves/2022/CVE-2022-30489.yaml | 2 +- http/cves/2022/CVE-2022-30512.yaml | 2 +- http/cves/2022/CVE-2022-30513.yaml | 2 +- http/cves/2022/CVE-2022-30514.yaml | 2 +- http/cves/2022/CVE-2022-30525.yaml | 2 +- http/cves/2022/CVE-2022-3062.yaml | 2 +- http/cves/2022/CVE-2022-30776.yaml | 2 +- http/cves/2022/CVE-2022-30777.yaml | 2 +- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 2 +- http/cves/2022/CVE-2022-31269.yaml | 2 +- http/cves/2022/CVE-2022-31299.yaml | 2 +- http/cves/2022/CVE-2022-31373.yaml | 2 +- http/cves/2022/CVE-2022-3142.yaml | 2 +- http/cves/2022/CVE-2022-31474.yaml | 2 +- http/cves/2022/CVE-2022-31499.yaml | 4 ++-- http/cves/2022/CVE-2022-31656.yaml | 2 +- http/cves/2022/CVE-2022-31798.yaml | 2 +- http/cves/2022/CVE-2022-31814.yaml | 2 +- http/cves/2022/CVE-2022-31845.yaml | 2 +- http/cves/2022/CVE-2022-31846.yaml | 2 +- http/cves/2022/CVE-2022-31847.yaml | 2 +- http/cves/2022/CVE-2022-31854.yaml | 2 +- http/cves/2022/CVE-2022-31879.yaml | 2 +- http/cves/2022/CVE-2022-31974.yaml | 2 +- http/cves/2022/CVE-2022-31975.yaml | 2 +- http/cves/2022/CVE-2022-31976.yaml | 2 +- http/cves/2022/CVE-2022-31977.yaml | 2 +- http/cves/2022/CVE-2022-31978.yaml | 2 +- http/cves/2022/CVE-2022-31980.yaml | 2 +- http/cves/2022/CVE-2022-31981.yaml | 2 +- http/cves/2022/CVE-2022-31982.yaml | 2 +- http/cves/2022/CVE-2022-31983.yaml | 2 +- http/cves/2022/CVE-2022-31984.yaml | 2 +- http/cves/2022/CVE-2022-32007.yaml | 2 +- http/cves/2022/CVE-2022-32015.yaml | 2 +- http/cves/2022/CVE-2022-32018.yaml | 2 +- http/cves/2022/CVE-2022-32022.yaml | 2 +- http/cves/2022/CVE-2022-32024.yaml | 2 +- http/cves/2022/CVE-2022-32025.yaml | 2 +- http/cves/2022/CVE-2022-32026.yaml | 2 +- http/cves/2022/CVE-2022-32028.yaml | 2 +- http/cves/2022/CVE-2022-32094.yaml | 2 +- http/cves/2022/CVE-2022-32195.yaml | 2 +- http/cves/2022/CVE-2022-32409.yaml | 2 +- http/cves/2022/CVE-2022-3242.yaml | 7 ++++--- http/cves/2022/CVE-2022-32429.yaml | 2 +- http/cves/2022/CVE-2022-32444.yaml | 2 +- http/cves/2022/CVE-2022-32770.yaml | 2 +- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 2 +- http/cves/2022/CVE-2022-33174.yaml | 2 +- http/cves/2022/CVE-2022-33891.yaml | 2 +- http/cves/2022/CVE-2022-33901.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 2 +- http/cves/2022/CVE-2022-34045.yaml | 2 +- http/cves/2022/CVE-2022-34046.yaml | 2 +- http/cves/2022/CVE-2022-34047.yaml | 2 +- http/cves/2022/CVE-2022-34048.yaml | 2 +- http/cves/2022/CVE-2022-34049.yaml | 2 +- http/cves/2022/CVE-2022-34093.yaml | 2 +- http/cves/2022/CVE-2022-34094.yaml | 2 +- http/cves/2022/CVE-2022-34121.yaml | 2 +- http/cves/2022/CVE-2022-34328.yaml | 2 +- http/cves/2022/CVE-2022-34576.yaml | 2 +- http/cves/2022/CVE-2022-34590.yaml | 2 +- http/cves/2022/CVE-2022-3484.yaml | 2 +- http/cves/2022/CVE-2022-3506.yaml | 2 +- http/cves/2022/CVE-2022-35151.yaml | 2 +- http/cves/2022/CVE-2022-35416.yaml | 2 +- http/cves/2022/CVE-2022-35493.yaml | 2 +- http/cves/2022/CVE-2022-35653.yaml | 2 +- http/cves/2022/CVE-2022-3578.yaml | 2 +- http/cves/2022/CVE-2022-35914.yaml | 2 +- http/cves/2022/CVE-2022-36446.yaml | 2 +- http/cves/2022/CVE-2022-36537.yaml | 2 +- http/cves/2022/CVE-2022-36553.yaml | 2 +- http/cves/2022/CVE-2022-36642.yaml | 2 +- http/cves/2022/CVE-2022-36804.yaml | 4 ++-- http/cves/2022/CVE-2022-36883.yaml | 2 +- http/cves/2022/CVE-2022-37153.yaml | 2 +- http/cves/2022/CVE-2022-37190.yaml | 2 +- http/cves/2022/CVE-2022-37191.yaml | 2 +- http/cves/2022/CVE-2022-37299.yaml | 2 +- http/cves/2022/CVE-2022-3768.yaml | 2 +- http/cves/2022/CVE-2022-3800.yaml | 2 +- http/cves/2022/CVE-2022-38295.yaml | 2 +- http/cves/2022/CVE-2022-38296.yaml | 2 +- http/cves/2022/CVE-2022-38463.yaml | 2 +- http/cves/2022/CVE-2022-38467.yaml | 2 +- http/cves/2022/CVE-2022-38553.yaml | 2 +- http/cves/2022/CVE-2022-38637.yaml | 2 +- http/cves/2022/CVE-2022-38794.yaml | 2 +- http/cves/2022/CVE-2022-38817.yaml | 4 ++-- http/cves/2022/CVE-2022-38870.yaml | 2 +- http/cves/2022/CVE-2022-39048.yaml | 2 +- http/cves/2022/CVE-2022-3908.yaml | 2 +- http/cves/2022/CVE-2022-39195.yaml | 2 +- http/cves/2022/CVE-2022-3933.yaml | 2 +- http/cves/2022/CVE-2022-3934.yaml | 2 +- http/cves/2022/CVE-2022-3980.yaml | 2 +- http/cves/2022/CVE-2022-3982.yaml | 2 +- http/cves/2022/CVE-2022-39952.yaml | 2 +- http/cves/2022/CVE-2022-39960.yaml | 2 +- http/cves/2022/CVE-2022-39986.yaml | 2 +- http/cves/2022/CVE-2022-40022.yaml | 4 ++-- http/cves/2022/CVE-2022-40032.yaml | 2 +- http/cves/2022/CVE-2022-40047.yaml | 2 +- http/cves/2022/CVE-2022-40083.yaml | 2 +- http/cves/2022/CVE-2022-40127.yaml | 2 +- http/cves/2022/CVE-2022-40359.yaml | 2 +- http/cves/2022/CVE-2022-4049.yaml | 2 +- http/cves/2022/CVE-2022-4050.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4059.yaml | 2 +- http/cves/2022/CVE-2022-4060.yaml | 2 +- http/cves/2022/CVE-2022-4063.yaml | 2 +- http/cves/2022/CVE-2022-40684.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 2 +- http/cves/2022/CVE-2022-40843.yaml | 2 +- http/cves/2022/CVE-2022-40879.yaml | 2 +- http/cves/2022/CVE-2022-4117.yaml | 2 +- http/cves/2022/CVE-2022-4140.yaml | 2 +- http/cves/2022/CVE-2022-41441.yaml | 2 +- http/cves/2022/CVE-2022-41473.yaml | 2 +- http/cves/2022/CVE-2022-41840.yaml | 2 +- http/cves/2022/CVE-2022-42094.yaml | 4 ++-- http/cves/2022/CVE-2022-42095.yaml | 2 +- http/cves/2022/CVE-2022-42096.yaml | 4 ++-- http/cves/2022/CVE-2022-42233.yaml | 2 +- http/cves/2022/CVE-2022-4260.yaml | 2 +- http/cves/2022/CVE-2022-42746.yaml | 2 +- http/cves/2022/CVE-2022-42747.yaml | 2 +- http/cves/2022/CVE-2022-42748.yaml | 2 +- http/cves/2022/CVE-2022-42749.yaml | 2 +- http/cves/2022/CVE-2022-4295.yaml | 2 +- http/cves/2022/CVE-2022-4301.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 2 +- http/cves/2022/CVE-2022-43015.yaml | 2 +- http/cves/2022/CVE-2022-43016.yaml | 2 +- http/cves/2022/CVE-2022-43017.yaml | 2 +- http/cves/2022/CVE-2022-43018.yaml | 2 +- http/cves/2022/CVE-2022-4305.yaml | 2 +- http/cves/2022/CVE-2022-4306.yaml | 2 +- http/cves/2022/CVE-2022-43140.yaml | 2 +- http/cves/2022/CVE-2022-43164.yaml | 4 ++-- http/cves/2022/CVE-2022-43165.yaml | 4 ++-- http/cves/2022/CVE-2022-43166.yaml | 4 ++-- http/cves/2022/CVE-2022-43167.yaml | 4 ++-- http/cves/2022/CVE-2022-43169.yaml | 4 ++-- http/cves/2022/CVE-2022-43170.yaml | 4 ++-- http/cves/2022/CVE-2022-43185.yaml | 2 +- http/cves/2022/CVE-2022-4320.yaml | 2 +- http/cves/2022/CVE-2022-4321.yaml | 2 +- http/cves/2022/CVE-2022-4325.yaml | 2 +- http/cves/2022/CVE-2022-4328.yaml | 2 +- http/cves/2022/CVE-2022-43769.yaml | 2 +- http/cves/2022/CVE-2022-44290.yaml | 2 +- http/cves/2022/CVE-2022-44291.yaml | 2 +- http/cves/2022/CVE-2022-4447.yaml | 2 +- http/cves/2022/CVE-2022-44944.yaml | 2 +- http/cves/2022/CVE-2022-44946.yaml | 2 +- http/cves/2022/CVE-2022-44947.yaml | 2 +- http/cves/2022/CVE-2022-44948.yaml | 2 +- http/cves/2022/CVE-2022-44949.yaml | 2 +- http/cves/2022/CVE-2022-44950.yaml | 2 +- http/cves/2022/CVE-2022-44951.yaml | 2 +- http/cves/2022/CVE-2022-44952.yaml | 2 +- http/cves/2022/CVE-2022-44957.yaml | 2 +- http/cves/2022/CVE-2022-45037.yaml | 2 +- http/cves/2022/CVE-2022-45038.yaml | 2 +- http/cves/2022/CVE-2022-45805.yaml | 2 +- http/cves/2022/CVE-2022-45835.yaml | 7 ++++--- http/cves/2022/CVE-2022-45917.yaml | 2 +- http/cves/2022/CVE-2022-45933.yaml | 2 +- http/cves/2022/CVE-2022-46020.yaml | 2 +- http/cves/2022/CVE-2022-46071.yaml | 2 +- http/cves/2022/CVE-2022-46073.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 5 +++-- http/cves/2022/CVE-2022-46381.yaml | 2 +- http/cves/2022/CVE-2022-46443.yaml | 2 +- http/cves/2022/CVE-2022-46463.yaml | 2 +- http/cves/2022/CVE-2022-46888.yaml | 2 +- http/cves/2022/CVE-2022-46934.yaml | 2 +- http/cves/2022/CVE-2022-47002.yaml | 2 +- http/cves/2022/CVE-2022-47003.yaml | 2 +- http/cves/2022/CVE-2022-47075.yaml | 2 +- http/cves/2022/CVE-2022-47615.yaml | 2 +- http/cves/2022/CVE-2022-47945.yaml | 2 +- http/cves/2022/CVE-2022-47966.yaml | 2 +- http/cves/2022/CVE-2022-47986.yaml | 2 +- http/cves/2022/CVE-2022-48012.yaml | 2 +- http/cves/2022/CVE-2022-48165.yaml | 4 ++-- http/cves/2022/CVE-2022-48197.yaml | 2 +- http/cves/2022/CVE-2022-4897.yaml | 2 +- http/cves/2023/CVE-2023-0099.yaml | 2 +- http/cves/2023/CVE-2023-0126.yaml | 2 +- http/cves/2023/CVE-2023-0236.yaml | 2 +- http/cves/2023/CVE-2023-0261.yaml | 2 +- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0334.yaml | 2 +- http/cves/2023/CVE-2023-0448.yaml | 2 +- http/cves/2023/CVE-2023-0514.yaml | 2 +- http/cves/2023/CVE-2023-0527.yaml | 2 +- http/cves/2023/CVE-2023-0552.yaml | 2 +- http/cves/2023/CVE-2023-0562.yaml | 2 +- http/cves/2023/CVE-2023-0563.yaml | 2 +- http/cves/2023/CVE-2023-0600.yaml | 2 +- http/cves/2023/CVE-2023-0602.yaml | 2 +- http/cves/2023/CVE-2023-0630.yaml | 4 ++-- http/cves/2023/CVE-2023-0669.yaml | 2 +- http/cves/2023/CVE-2023-0777.yaml | 2 +- http/cves/2023/CVE-2023-0900.yaml | 2 +- http/cves/2023/CVE-2023-0942.yaml | 2 +- http/cves/2023/CVE-2023-0947.yaml | 2 +- http/cves/2023/CVE-2023-0948.yaml | 2 +- http/cves/2023/CVE-2023-0968.yaml | 2 +- http/cves/2023/CVE-2023-1020.yaml | 2 +- http/cves/2023/CVE-2023-1080.yaml | 2 +- http/cves/2023/CVE-2023-1177.yaml | 2 +- http/cves/2023/CVE-2023-1263.yaml | 2 +- http/cves/2023/CVE-2023-1362.yaml | 2 +- http/cves/2023/CVE-2023-1408.yaml | 2 +- http/cves/2023/CVE-2023-1454.yaml | 2 +- http/cves/2023/CVE-2023-1496.yaml | 2 +- http/cves/2023/CVE-2023-1546.yaml | 2 +- http/cves/2023/CVE-2023-1671.yaml | 7 ++++--- http/cves/2023/CVE-2023-1698.yaml | 2 +- http/cves/2023/CVE-2023-1719.yaml | 2 +- http/cves/2023/CVE-2023-1730.yaml | 2 +- http/cves/2023/CVE-2023-1780.yaml | 2 +- http/cves/2023/CVE-2023-1835.yaml | 2 +- http/cves/2023/CVE-2023-1880.yaml | 2 +- http/cves/2023/CVE-2023-1890.yaml | 2 +- http/cves/2023/CVE-2023-20073.yaml | 2 +- http/cves/2023/CVE-2023-2009.yaml | 2 +- http/cves/2023/CVE-2023-20198.yaml | 2 +- http/cves/2023/CVE-2023-2023.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 2 +- http/cves/2023/CVE-2023-20887.yaml | 4 ++-- http/cves/2023/CVE-2023-20888.yaml | 2 +- http/cves/2023/CVE-2023-20889.yaml | 2 +- http/cves/2023/CVE-2023-2122.yaml | 2 +- http/cves/2023/CVE-2023-2130.yaml | 2 +- http/cves/2023/CVE-2023-2178.yaml | 2 +- http/cves/2023/CVE-2023-2224.yaml | 2 +- http/cves/2023/CVE-2023-22432.yaml | 2 +- http/cves/2023/CVE-2023-22463.yaml | 2 +- http/cves/2023/CVE-2023-22478.yaml | 2 +- http/cves/2023/CVE-2023-22480.yaml | 5 +++-- http/cves/2023/CVE-2023-22515.yaml | 2 +- http/cves/2023/CVE-2023-22518.yaml | 2 +- http/cves/2023/CVE-2023-22620.yaml | 2 +- http/cves/2023/CVE-2023-2272.yaml | 2 +- http/cves/2023/CVE-2023-22897.yaml | 2 +- http/cves/2023/CVE-2023-23161.yaml | 2 +- http/cves/2023/CVE-2023-23333.yaml | 2 +- http/cves/2023/CVE-2023-23489.yaml | 2 +- http/cves/2023/CVE-2023-23491.yaml | 2 +- http/cves/2023/CVE-2023-23492.yaml | 2 +- http/cves/2023/CVE-2023-2356.yaml | 2 +- http/cves/2023/CVE-2023-23752.yaml | 2 +- http/cves/2023/CVE-2023-24044.yaml | 2 +- http/cves/2023/CVE-2023-24278.yaml | 2 +- http/cves/2023/CVE-2023-24322.yaml | 2 +- http/cves/2023/CVE-2023-24488.yaml | 2 +- http/cves/2023/CVE-2023-24657.yaml | 2 +- http/cves/2023/CVE-2023-24733.yaml | 2 +- http/cves/2023/CVE-2023-24735.yaml | 2 +- http/cves/2023/CVE-2023-24737.yaml | 2 +- http/cves/2023/CVE-2023-2479.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 4 ++-- http/cves/2023/CVE-2023-25157.yaml | 2 +- http/cves/2023/CVE-2023-25346.yaml | 2 +- http/cves/2023/CVE-2023-25573.yaml | 2 +- http/cves/2023/CVE-2023-25717.yaml | 2 +- http/cves/2023/CVE-2023-26067.yaml | 2 +- http/cves/2023/CVE-2023-26255.yaml | 2 +- http/cves/2023/CVE-2023-26256.yaml | 2 +- http/cves/2023/CVE-2023-26469.yaml | 2 +- http/cves/2023/CVE-2023-2648.yaml | 2 +- http/cves/2023/CVE-2023-26842.yaml | 2 +- http/cves/2023/CVE-2023-26843.yaml | 2 +- http/cves/2023/CVE-2023-27008.yaml | 2 +- http/cves/2023/CVE-2023-27034.yaml | 2 +- http/cves/2023/CVE-2023-27159.yaml | 2 +- http/cves/2023/CVE-2023-27179.yaml | 2 +- http/cves/2023/CVE-2023-27292.yaml | 2 +- http/cves/2023/CVE-2023-2732.yaml | 2 +- http/cves/2023/CVE-2023-27350.yaml | 2 +- http/cves/2023/CVE-2023-27372.yaml | 2 +- http/cves/2023/CVE-2023-27482.yaml | 2 +- http/cves/2023/CVE-2023-27524.yaml | 2 +- http/cves/2023/CVE-2023-27587.yaml | 2 +- http/cves/2023/CVE-2023-2766.yaml | 2 +- http/cves/2023/CVE-2023-2779.yaml | 2 +- http/cves/2023/CVE-2023-2780.yaml | 2 +- http/cves/2023/CVE-2023-27922.yaml | 2 +- http/cves/2023/CVE-2023-2796.yaml | 2 +- http/cves/2023/CVE-2023-28121.yaml | 2 +- http/cves/2023/CVE-2023-2813.yaml | 2 +- http/cves/2023/CVE-2023-2822.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-28343.yaml | 2 +- http/cves/2023/CVE-2023-28432.yaml | 2 +- http/cves/2023/CVE-2023-28665.yaml | 2 +- http/cves/2023/CVE-2023-29084.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 2 +- http/cves/2023/CVE-2023-29300.yaml | 2 +- http/cves/2023/CVE-2023-29357.yaml | 2 +- http/cves/2023/CVE-2023-29439.yaml | 2 +- http/cves/2023/CVE-2023-29489.yaml | 2 +- http/cves/2023/CVE-2023-29622.yaml | 2 +- http/cves/2023/CVE-2023-29623.yaml | 2 +- http/cves/2023/CVE-2023-2982.yaml | 2 +- http/cves/2023/CVE-2023-29887.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 2 +- http/cves/2023/CVE-2023-29922.yaml | 2 +- http/cves/2023/CVE-2023-29923.yaml | 2 +- http/cves/2023/CVE-2023-30013.yaml | 4 ++-- http/cves/2023/CVE-2023-30019.yaml | 2 +- http/cves/2023/CVE-2023-30150.yaml | 2 +- http/cves/2023/CVE-2023-30210.yaml | 2 +- http/cves/2023/CVE-2023-30212.yaml | 2 +- http/cves/2023/CVE-2023-30256.yaml | 2 +- http/cves/2023/CVE-2023-30625.yaml | 2 +- http/cves/2023/CVE-2023-30777.yaml | 2 +- http/cves/2023/CVE-2023-30868.yaml | 2 +- http/cves/2023/CVE-2023-30943.yaml | 2 +- http/cves/2023/CVE-2023-31059.yaml | 2 +- http/cves/2023/CVE-2023-31465.yaml | 2 +- http/cves/2023/CVE-2023-31548.yaml | 2 +- http/cves/2023/CVE-2023-3219.yaml | 2 +- http/cves/2023/CVE-2023-32235.yaml | 2 +- http/cves/2023/CVE-2023-32243.yaml | 4 ++-- http/cves/2023/CVE-2023-32563.yaml | 4 ++-- http/cves/2023/CVE-2023-33338.yaml | 2 +- http/cves/2023/CVE-2023-33405.yaml | 2 +- http/cves/2023/CVE-2023-33439.yaml | 2 +- http/cves/2023/CVE-2023-33440.yaml | 2 +- http/cves/2023/CVE-2023-3345.yaml | 2 +- http/cves/2023/CVE-2023-33510.yaml | 2 +- http/cves/2023/CVE-2023-33568.yaml | 2 +- http/cves/2023/CVE-2023-33584.yaml | 2 +- http/cves/2023/CVE-2023-33629.yaml | 2 +- http/cves/2023/CVE-2023-33831.yaml | 2 +- http/cves/2023/CVE-2023-34124.yaml | 5 +++-- http/cves/2023/CVE-2023-34192.yaml | 2 +- http/cves/2023/CVE-2023-34259.yaml | 2 +- http/cves/2023/CVE-2023-34362.yaml | 2 +- http/cves/2023/CVE-2023-34537.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-34599.yaml | 2 +- http/cves/2023/CVE-2023-3460.yaml | 2 +- http/cves/2023/CVE-2023-34659.yaml | 2 +- http/cves/2023/CVE-2023-34751.yaml | 2 +- http/cves/2023/CVE-2023-34752.yaml | 2 +- http/cves/2023/CVE-2023-34753.yaml | 2 +- http/cves/2023/CVE-2023-34755.yaml | 2 +- http/cves/2023/CVE-2023-34756.yaml | 2 +- http/cves/2023/CVE-2023-3479.yaml | 2 +- http/cves/2023/CVE-2023-34843.yaml | 2 +- http/cves/2023/CVE-2023-34960.yaml | 2 +- http/cves/2023/CVE-2023-35082.yaml | 2 +- http/cves/2023/CVE-2023-35813.yaml | 2 +- http/cves/2023/CVE-2023-35843.yaml | 2 +- http/cves/2023/CVE-2023-35844.yaml | 2 +- http/cves/2023/CVE-2023-35885.yaml | 2 +- http/cves/2023/CVE-2023-36287.yaml | 2 +- http/cves/2023/CVE-2023-36289.yaml | 2 +- http/cves/2023/CVE-2023-36306.yaml | 2 +- http/cves/2023/CVE-2023-36346.yaml | 2 +- http/cves/2023/CVE-2023-36844.yaml | 2 +- http/cves/2023/CVE-2023-36845.yaml | 2 +- http/cves/2023/CVE-2023-36934.yaml | 2 +- http/cves/2023/CVE-2023-3710.yaml | 4 ++-- http/cves/2023/CVE-2023-37266.yaml | 2 +- http/cves/2023/CVE-2023-37270.yaml | 2 +- http/cves/2023/CVE-2023-37462.yaml | 2 +- http/cves/2023/CVE-2023-37474.yaml | 2 +- http/cves/2023/CVE-2023-37580.yaml | 4 ++-- http/cves/2023/CVE-2023-37629.yaml | 2 +- http/cves/2023/CVE-2023-3765.yaml | 2 +- http/cves/2023/CVE-2023-37679.yaml | 4 ++-- http/cves/2023/CVE-2023-37728.yaml | 2 +- http/cves/2023/CVE-2023-37979.yaml | 2 +- http/cves/2023/CVE-2023-38035.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 2 +- http/cves/2023/CVE-2023-3836.yaml | 2 +- http/cves/2023/CVE-2023-3843.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 2 +- http/cves/2023/CVE-2023-3844.yaml | 2 +- http/cves/2023/CVE-2023-3845.yaml | 2 +- http/cves/2023/CVE-2023-3846.yaml | 2 +- http/cves/2023/CVE-2023-3847.yaml | 2 +- http/cves/2023/CVE-2023-3848.yaml | 2 +- http/cves/2023/CVE-2023-3849.yaml | 2 +- http/cves/2023/CVE-2023-38501.yaml | 2 +- http/cves/2023/CVE-2023-38646.yaml | 2 +- http/cves/2023/CVE-2023-39026.yaml | 2 +- http/cves/2023/CVE-2023-39108.yaml | 2 +- http/cves/2023/CVE-2023-39109.yaml | 2 +- http/cves/2023/CVE-2023-39110.yaml | 2 +- http/cves/2023/CVE-2023-39141.yaml | 2 +- http/cves/2023/CVE-2023-39143.yaml | 2 +- http/cves/2023/CVE-2023-3936.yaml | 2 +- http/cves/2023/CVE-2023-39361.yaml | 4 ++-- http/cves/2023/CVE-2023-39598.yaml | 2 +- http/cves/2023/CVE-2023-39600.yaml | 2 +- http/cves/2023/CVE-2023-39676.yaml | 2 +- http/cves/2023/CVE-2023-39677.yaml | 2 +- http/cves/2023/CVE-2023-39700.yaml | 2 +- http/cves/2023/CVE-2023-40208.yaml | 2 +- http/cves/2023/CVE-2023-40779.yaml | 2 +- http/cves/2023/CVE-2023-4110.yaml | 2 +- http/cves/2023/CVE-2023-4111.yaml | 2 +- http/cves/2023/CVE-2023-4112.yaml | 2 +- http/cves/2023/CVE-2023-4113.yaml | 2 +- http/cves/2023/CVE-2023-4114.yaml | 2 +- http/cves/2023/CVE-2023-4115.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 2 +- http/cves/2023/CVE-2023-4148.yaml | 2 +- http/cves/2023/CVE-2023-41538.yaml | 2 +- http/cves/2023/CVE-2023-41642.yaml | 2 +- http/cves/2023/CVE-2023-4168.yaml | 2 +- http/cves/2023/CVE-2023-4169.yaml | 2 +- http/cves/2023/CVE-2023-4174.yaml | 2 +- http/cves/2023/CVE-2023-41892.yaml | 2 +- http/cves/2023/CVE-2023-42442.yaml | 2 +- http/cves/2023/CVE-2023-42793.yaml | 2 +- http/cves/2023/CVE-2023-4415.yaml | 2 +- http/cves/2023/CVE-2023-4451.yaml | 2 +- http/cves/2023/CVE-2023-4547.yaml | 2 +- http/cves/2023/CVE-2023-4568.yaml | 2 +- http/cves/2023/CVE-2023-45852.yaml | 2 +- http/cves/2023/CVE-2023-4596.yaml | 4 ++-- http/cves/2023/CVE-2023-4634.yaml | 2 +- http/cves/2023/CVE-2023-46747.yaml | 2 +- http/cves/2023/CVE-2023-4714.yaml | 2 +- http/cves/2023/CVE-2023-47246.yaml | 4 ++-- http/cves/2023/CVE-2023-4966.yaml | 4 ++-- http/cves/2023/CVE-2023-4974.yaml | 2 +- http/cves/2023/CVE-2023-5074.yaml | 2 +- http/cves/2023/CVE-2023-5244.yaml | 2 +- http/technologies/wordpress/plugins/ad-inserter.yaml | 2 +- http/technologies/wordpress/plugins/add-to-any.yaml | 2 +- http/technologies/wordpress/plugins/admin-menu-editor.yaml | 2 +- .../wordpress/plugins/advanced-custom-fields.yaml | 2 +- http/technologies/wordpress/plugins/akismet.yaml | 2 +- .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 2 +- .../wordpress/plugins/all-in-one-seo-pack.yaml | 2 +- .../wordpress/plugins/all-in-one-wp-migration.yaml | 2 +- .../plugins/all-in-one-wp-security-and-firewall.yaml | 2 +- http/technologies/wordpress/plugins/amp.yaml | 2 +- http/technologies/wordpress/plugins/antispam-bee.yaml | 2 +- http/technologies/wordpress/plugins/astra-sites.yaml | 2 +- http/technologies/wordpress/plugins/astra-widgets.yaml | 2 +- http/technologies/wordpress/plugins/autoptimize.yaml | 2 +- http/technologies/wordpress/plugins/backwpup.yaml | 2 +- .../wordpress/plugins/better-search-replace.yaml | 2 +- .../technologies/wordpress/plugins/better-wp-security.yaml | 2 +- .../wordpress/plugins/black-studio-tinymce-widget.yaml | 2 +- http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 2 +- http/technologies/wordpress/plugins/breeze.yaml | 2 +- .../wordpress/plugins/broken-link-checker.yaml | 2 +- .../wordpress/plugins/child-theme-configurator.yaml | 2 +- http/technologies/wordpress/plugins/classic-editor.yaml | 2 +- http/technologies/wordpress/plugins/classic-widgets.yaml | 2 +- .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 2 +- http/technologies/wordpress/plugins/cmb2.yaml | 2 +- http/technologies/wordpress/plugins/coblocks.yaml | 2 +- http/technologies/wordpress/plugins/code-snippets.yaml | 2 +- http/technologies/wordpress/plugins/coming-soon.yaml | 2 +- http/technologies/wordpress/plugins/complianz-gdpr.yaml | 2 +- .../wordpress/plugins/contact-form-7-honeypot.yaml | 2 +- http/technologies/wordpress/plugins/contact-form-7.yaml | 2 +- .../technologies/wordpress/plugins/contact-form-cfdb7.yaml | 2 +- http/technologies/wordpress/plugins/cookie-law-info.yaml | 2 +- http/technologies/wordpress/plugins/cookie-notice.yaml | 2 +- .../technologies/wordpress/plugins/creame-whatsapp-me.yaml | 2 +- .../plugins/creative-mail-by-constant-contact.yaml | 2 +- http/technologies/wordpress/plugins/custom-css-js.yaml | 2 +- http/technologies/wordpress/plugins/custom-fonts.yaml | 2 +- .../wordpress/plugins/custom-post-type-ui.yaml | 2 +- http/technologies/wordpress/plugins/disable-comments.yaml | 2 +- http/technologies/wordpress/plugins/disable-gutenberg.yaml | 2 +- http/technologies/wordpress/plugins/duplicate-page.yaml | 2 +- http/technologies/wordpress/plugins/duplicate-post.yaml | 2 +- http/technologies/wordpress/plugins/duplicator.yaml | 2 +- .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 2 +- http/technologies/wordpress/plugins/easy-fancybox.yaml | 2 +- .../wordpress/plugins/easy-table-of-contents.yaml | 2 +- http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 2 +- http/technologies/wordpress/plugins/elementor.yaml | 2 +- http/technologies/wordpress/plugins/elementskit-lite.yaml | 2 +- .../wordpress/plugins/enable-media-replace.yaml | 2 +- http/technologies/wordpress/plugins/envato-elements.yaml | 2 +- .../plugins/essential-addons-for-elementor-lite.yaml | 2 +- .../wordpress/plugins/ewww-image-optimizer.yaml | 1 + .../wordpress/plugins/facebook-for-woocommerce.yaml | 2 +- http/technologies/wordpress/plugins/fast-indexing-api.yaml | 2 +- .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 2 +- http/technologies/wordpress/plugins/flamingo.yaml | 2 +- http/technologies/wordpress/plugins/fluentform.yaml | 2 +- http/technologies/wordpress/plugins/font-awesome.yaml | 2 +- .../wordpress/plugins/force-regenerate-thumbnails.yaml | 2 +- http/technologies/wordpress/plugins/formidable.yaml | 2 +- http/technologies/wordpress/plugins/forminator.yaml | 2 +- .../wordpress/plugins/ga-google-analytics.yaml | 2 +- .../wordpress/plugins/gdpr-cookie-compliance.yaml | 2 +- .../plugins/google-analytics-dashboard-for-wp.yaml | 2 +- .../wordpress/plugins/google-analytics-for-wordpress.yaml | 2 +- .../wordpress/plugins/google-listings-and-ads.yaml | 2 +- http/technologies/wordpress/plugins/google-site-kit.yaml | 2 +- .../wordpress/plugins/google-sitemap-generator.yaml | 2 +- http/technologies/wordpress/plugins/gtranslate.yaml | 2 +- http/technologies/wordpress/plugins/gutenberg.yaml | 2 +- .../wordpress/plugins/happy-elementor-addons.yaml | 2 +- .../wordpress/plugins/header-footer-code-manager.yaml | 2 +- .../wordpress/plugins/header-footer-elementor.yaml | 2 +- http/technologies/wordpress/plugins/header-footer.yaml | 2 +- http/technologies/wordpress/plugins/health-check.yaml | 2 +- http/technologies/wordpress/plugins/hello-dolly.yaml | 2 +- .../wordpress/plugins/host-webfonts-local.yaml | 2 +- http/technologies/wordpress/plugins/hostinger.yaml | 2 +- http/technologies/wordpress/plugins/imagify.yaml | 2 +- http/technologies/wordpress/plugins/imsanity.yaml | 2 +- .../wordpress/plugins/insert-headers-and-footers.yaml | 2 +- http/technologies/wordpress/plugins/instagram-feed.yaml | 2 +- .../wordpress/plugins/intuitive-custom-post-order.yaml | 2 +- http/technologies/wordpress/plugins/iwp-client.yaml | 2 +- http/technologies/wordpress/plugins/jetpack-boost.yaml | 2 +- http/technologies/wordpress/plugins/jetpack.yaml | 2 +- http/technologies/wordpress/plugins/kadence-blocks.yaml | 2 +- http/technologies/wordpress/plugins/kirki.yaml | 2 +- http/technologies/wordpress/plugins/leadin.yaml | 2 +- .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 2 +- .../wordpress/plugins/limit-login-attempts.yaml | 2 +- http/technologies/wordpress/plugins/litespeed-cache.yaml | 2 +- http/technologies/wordpress/plugins/loco-translate.yaml | 2 +- http/technologies/wordpress/plugins/loginizer.yaml | 2 +- http/technologies/wordpress/plugins/loginpress.yaml | 2 +- .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 2 +- http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 2 +- http/technologies/wordpress/plugins/mailpoet.yaml | 2 +- http/technologies/wordpress/plugins/maintenance.yaml | 2 +- http/technologies/wordpress/plugins/mainwp-child.yaml | 2 +- http/technologies/wordpress/plugins/malcare-security.yaml | 2 +- http/technologies/wordpress/plugins/megamenu.yaml | 2 +- http/technologies/wordpress/plugins/members.yaml | 2 +- http/technologies/wordpress/plugins/meta-box.yaml | 2 +- http/technologies/wordpress/plugins/metform.yaml | 1 + http/technologies/wordpress/plugins/ml-slider.yaml | 2 +- http/technologies/wordpress/plugins/newsletter.yaml | 2 +- .../wordpress/plugins/nextend-facebook-connect.yaml | 2 +- http/technologies/wordpress/plugins/nextgen-gallery.yaml | 2 +- http/technologies/wordpress/plugins/ninja-forms.yaml | 1 + http/technologies/wordpress/plugins/ocean-extra.yaml | 2 +- .../wordpress/plugins/official-facebook-pixel.yaml | 2 +- .../wordpress/plugins/one-click-demo-import.yaml | 2 +- http/technologies/wordpress/plugins/optinmonster.yaml | 2 +- http/technologies/wordpress/plugins/otter-blocks.yaml | 2 +- .../technologies/wordpress/plugins/password-protected.yaml | 2 +- http/technologies/wordpress/plugins/pdf-embedder.yaml | 2 +- .../wordpress/plugins/pinterest-for-woocommerce.yaml | 2 +- http/technologies/wordpress/plugins/pixelyoursite.yaml | 2 +- http/technologies/wordpress/plugins/polylang.yaml | 2 +- http/technologies/wordpress/plugins/popup-builder.yaml | 2 +- http/technologies/wordpress/plugins/popup-maker.yaml | 2 +- http/technologies/wordpress/plugins/post-smtp.yaml | 2 +- http/technologies/wordpress/plugins/post-types-order.yaml | 2 +- .../wordpress/plugins/premium-addons-for-elementor.yaml | 2 +- http/technologies/wordpress/plugins/pretty-link.yaml | 2 +- .../wordpress/plugins/really-simple-captcha.yaml | 2 +- http/technologies/wordpress/plugins/really-simple-ssl.yaml | 2 +- http/technologies/wordpress/plugins/redirection.yaml | 2 +- http/technologies/wordpress/plugins/redux-framework.yaml | 2 +- .../wordpress/plugins/regenerate-thumbnails.yaml | 2 +- http/technologies/wordpress/plugins/safe-svg.yaml | 2 +- http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 2 +- http/technologies/wordpress/plugins/sg-cachepress.yaml | 2 +- http/technologies/wordpress/plugins/sg-security.yaml | 2 +- .../wordpress/plugins/shortcodes-ultimate.yaml | 2 +- .../wordpress/plugins/shortpixel-image-optimiser.yaml | 2 +- .../wordpress/plugins/simple-custom-post-order.yaml | 2 +- http/technologies/wordpress/plugins/siteguard.yaml | 2 +- http/technologies/wordpress/plugins/siteorigin-panels.yaml | 2 +- http/technologies/wordpress/plugins/smart-slider-3.yaml | 2 +- http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 2 +- .../plugins/stops-core-theme-and-plugin-updates.yaml | 2 +- http/technologies/wordpress/plugins/sucuri-scanner.yaml | 2 +- http/technologies/wordpress/plugins/svg-support.yaml | 2 +- .../wordpress/plugins/table-of-contents-plus.yaml | 2 +- http/technologies/wordpress/plugins/tablepress.yaml | 2 +- .../wordpress/plugins/taxonomy-terms-order.yaml | 2 +- .../wordpress/plugins/the-events-calendar.yaml | 2 +- http/technologies/wordpress/plugins/tinymce-advanced.yaml | 2 +- .../wordpress/plugins/translatepress-multilingual.yaml | 2 +- .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 2 +- .../wordpress/plugins/under-construction-page.yaml | 2 +- http/technologies/wordpress/plugins/updraftplus.yaml | 2 +- http/technologies/wordpress/plugins/use-any-font.yaml | 2 +- http/technologies/wordpress/plugins/user-role-editor.yaml | 2 +- .../wordpress/plugins/velvet-blues-update-urls.yaml | 2 +- http/technologies/wordpress/plugins/w3-total-cache.yaml | 2 +- .../wordpress/plugins/webp-converter-for-media.yaml | 2 +- http/technologies/wordpress/plugins/webp-express.yaml | 2 +- .../wordpress/plugins/widget-importer-exporter.yaml | 2 +- .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 2 +- .../wordpress/plugins/woo-variation-swatches.yaml | 2 +- .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 2 +- .../wordpress/plugins/woocommerce-payments.yaml | 2 +- .../wordpress/plugins/woocommerce-paypal-payments.yaml | 2 +- .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 2 +- .../wordpress/plugins/woocommerce-services.yaml | 2 +- http/technologies/wordpress/plugins/woocommerce.yaml | 2 +- http/technologies/wordpress/plugins/wordfence.yaml | 2 +- .../technologies/wordpress/plugins/wordpress-importer.yaml | 2 +- http/technologies/wordpress/plugins/wordpress-seo.yaml | 2 +- http/technologies/wordpress/plugins/worker.yaml | 2 +- http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 2 +- http/technologies/wordpress/plugins/wp-file-manager.yaml | 2 +- http/technologies/wordpress/plugins/wp-google-maps.yaml | 1 + http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 2 +- .../wordpress/plugins/wp-maintenance-mode.yaml | 2 +- http/technologies/wordpress/plugins/wp-migrate-db.yaml | 2 +- .../technologies/wordpress/plugins/wp-multibyte-patch.yaml | 2 +- http/technologies/wordpress/plugins/wp-optimize.yaml | 2 +- http/technologies/wordpress/plugins/wp-pagenavi.yaml | 2 +- http/technologies/wordpress/plugins/wp-reset.yaml | 2 +- .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 2 +- http/technologies/wordpress/plugins/wp-rollback.yaml | 2 +- http/technologies/wordpress/plugins/wp-seopress.yaml | 2 +- http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 2 +- http/technologies/wordpress/plugins/wp-smushit.yaml | 2 +- http/technologies/wordpress/plugins/wp-statistics.yaml | 2 +- http/technologies/wordpress/plugins/wp-super-cache.yaml | 2 +- http/technologies/wordpress/plugins/wp-user-avatar.yaml | 2 +- http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 2 +- http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 2 +- http/technologies/wordpress/plugins/wpforms-lite.yaml | 2 +- http/technologies/wordpress/plugins/wps-hide-login.yaml | 2 +- .../wordpress/plugins/wpvivid-backuprestore.yaml | 2 +- .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 2 +- .../apache/apache-druid-kafka-connect-rce.yaml | 2 +- javascript/cves/2023/CVE-2023-34039.yaml | 2 +- network/cves/2022/CVE-2022-31793.yaml | 2 +- 2213 files changed, 2369 insertions(+), 2340 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index d569afa102..afea102c20 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.94054 + epss-percentile: 0.94064 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 27b817670e..15bf632320 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.88063 - epss-percentile: 0.98372 + epss-percentile: 0.9837 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 0c5b2f5853..4dfd844468 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2002-1131 cwe-id: CWE-80 epss-score: 0.06018 - epss-percentile: 0.92689 + epss-percentile: 0.92698 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index 961113738c..b7e5aa3037 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.8846 + epss-percentile: 0.88465 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index 7180eb8278..c9f694cd72 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.83027 + epss-percentile: 0.83032 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index e6a1e5a998..9403dcddb6 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.83505 + epss-percentile: 0.8351 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 557702184c..dc20d24b25 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.88104 + epss-percentile: 0.88106 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 96b989974f..ed6662179a 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.89618 + epss-percentile: 0.89624 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 05117ccce7..78f8c78fea 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.65849 + epss-percentile: 0.65862 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 92d14a6c09..788366d21b 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.82041 + epss-percentile: 0.82051 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index cb409f3ca7..dbe9ed8c1c 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 epss-score: 0.17301 - epss-percentile: 0.95571 + epss-percentile: 0.95574 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 7743f12c52..ef91462a39 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.00827 - epss-percentile: 0.79992 + epss-percentile: 0.80005 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index e2069256aa..64d609b8c1 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86247 + epss-percentile: 0.86253 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 6b02746efa..7c6378137b 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other epss-score: 0.19583 - epss-percentile: 0.95787 + epss-percentile: 0.9579 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index fdb25ae6b9..6c305e91bf 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.88642 + epss-percentile: 0.88647 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index f4563bb502..1cef309ecf 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85383 + epss-percentile: 0.85389 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 69a1de0150..f1da4bd617 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81288 + epss-percentile: 0.813 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 02cd6ba016..ff09b22e0a 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-1547 cwe-id: CWE-601 epss-score: 0.02834 - epss-percentile: 0.89603 + epss-percentile: 0.89609 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index 791903cc17..7c17caf12f 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-2398 cwe-id: CWE-79 epss-score: 0.00329 - epss-percentile: 0.67768 + epss-percentile: 0.67777 cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 2564a0a4ec..2b76746d57 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.9288 + epss-percentile: 0.92891 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 173fb03667..a2e09e23e5 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.82062 + epss-percentile: 0.82072 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index ee4d0bf2f3..4a6de0bb89 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 epss-score: 0.02365 - epss-percentile: 0.88648 + epss-percentile: 0.88653 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 362fe4a332..e767d61a6a 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88562 + epss-percentile: 0.88568 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 5ae3d0917f..4e6c209782 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.00824 - epss-percentile: 0.79956 + epss-percentile: 0.7997 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index aeb7acb151..99e8a5aadf 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.73865 + epss-percentile: 0.73882 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index e076781914..0e19e07a4c 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 epss-score: 0.01029 - epss-percentile: 0.82144 + epss-percentile: 0.82155 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 8431dd4f21..96417a089e 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.71361 + epss-percentile: 0.71381 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index c1c02fe65d..57f2495c7d 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.69071 + epss-percentile: 0.69085 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index f5e1f9abcf..dec9e72dce 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.69948 + epss-percentile: 0.69963 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index fbd7b2656f..9367aaad40 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84715 + epss-percentile: 0.84718 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index d8569a1b68..54c24375f4 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2009-0347 cwe-id: CWE-59 epss-score: 0.10982 - epss-percentile: 0.94561 + epss-percentile: 0.94563 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 1fd8dbeded..39325c767a 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0545 cwe-id: CWE-20 epss-score: 0.97081 - epss-percentile: 0.99713 + epss-percentile: 0.99715 cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 72c31b6a64..f963ff553d 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.91126 + epss-percentile: 0.91138 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index a8a0984d09..cd80d3f3bc 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.97965 + epss-percentile: 0.97961 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 88925f55be..2436851881 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77001 + epss-percentile: 0.77021 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index f161c1f542..ff21f13184 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 epss-score: 0.00891 - epss-percentile: 0.80776 + epss-percentile: 0.80788 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index ad0f3ff8eb..fb614e5e07 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-1872 cwe-id: CWE-79 epss-score: 0.40155 - epss-percentile: 0.96895 + epss-percentile: 0.96899 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 1c9c2b4569..0fe4fb5dee 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00797 - epss-percentile: 0.79622 + epss-percentile: 0.79633 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index dda23bc2bc..a3b2f6cfd6 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00517 - epss-percentile: 0.74075 + epss-percentile: 0.74089 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 3de3c5ca5d..5eff171c3a 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.69463 + epss-percentile: 0.69479 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 8215f026b4..ab5d1e88f8 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-3318 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78146 + epss-percentile: 0.7816 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 30d1ad8e1a..cd9d9c0d64 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87391 + epss-percentile: 0.87398 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 7cb9e38b84..fed9165187 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.00697 - epss-percentile: 0.77977 + epss-percentile: 0.77989 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index ef06003f21..779b69fc48 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 4910a14c02..1c8b10b74e 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.59405 + epss-percentile: 0.59414 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 13c934f769..5e6d1d4ca2 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.02357 - epss-percentile: 0.88626 + epss-percentile: 0.88631 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 44cbd4842b..9fae4ec7f7 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 45cc4b5d63..3b0a18f16e 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-0219 cwe-id: CWE-255 epss-score: 0.97494 - epss-percentile: 0.99975 + epss-percentile: 0.99974 cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 33e6957c40..33488e27a8 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92603 + epss-percentile: 0.92613 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index e79acc5cc0..905c2d024e 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84514 + epss-percentile: 0.84519 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index c90090fa34..043e23d100 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index 4953934d5e..9852f6e5bf 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83226 + epss-percentile: 0.83232 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 42dbc7f7d9..ab3edd37d5 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 6c49319e5c..c8bbe194cf 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79813 + epss-percentile: 0.79824 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 66061442f3..d26608f038 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80497 + epss-percentile: 0.80508 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 9e440060a8..ab32d52b31 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83769 + epss-percentile: 0.83774 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 18811f0dff..e944b72e7b 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.92968 + epss-percentile: 0.92979 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 6478d59297..b361db2fc5 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 epss-score: 0.0168 - epss-percentile: 0.86252 + epss-percentile: 0.86258 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 8309dbcce0..b1ff3ae8bc 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83226 + epss-percentile: 0.83232 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 25dff147bf..38b7b2143c 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79813 + epss-percentile: 0.79824 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index d91876f32b..0667f4c7e1 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83632 + epss-percentile: 0.83637 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index e24a2bea2a..1649d9391c 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72265 + epss-percentile: 0.72281 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index faa129f337..0096a64abf 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90136 + epss-percentile: 0.90147 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index ed8e26010b..d3382dc36f 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83935 + epss-percentile: 0.83939 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 22f41f7419..0b5052b081 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86536 + epss-percentile: 0.86542 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 1067c67717..2fd42a238f 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.8455 + epss-percentile: 0.84553 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index d7839161aa..24bc95de40 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83226 + epss-percentile: 0.83232 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index a8fa092bd9..765e22896a 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72265 + epss-percentile: 0.72281 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index b9a1c5b30f..5620068865 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index 5bf54215aa..d7b47dfff3 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80497 + epss-percentile: 0.80508 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index a9d605de0c..446e60b627 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83226 + epss-percentile: 0.83232 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index d869e2ebac..2f5e13746f 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 7a19065e29..515818808e 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index a5e3ec76ae..d1258bfd9e 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86536 + epss-percentile: 0.86542 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 16537be0b8..a8d25c808f 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 63fcc2bf8e..66b56545f2 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.75411 + epss-percentile: 0.75428 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index b7876033ca..79ef902322 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 1478e0a058..b04c157031 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79813 + epss-percentile: 0.79824 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index db18ea6b19..aa92c5d872 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.91661 + epss-percentile: 0.91675 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 02e81c10f7..36d5831d6a 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92509 + epss-percentile: 0.92519 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 35746dc94b..e9d18cca04 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92509 + epss-percentile: 0.92519 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index f38ded697d..7f5455c591 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 9d59c86d63..b8abb583e3 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83935 + epss-percentile: 0.83939 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 20ff325daf..5414f5a950 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83935 + epss-percentile: 0.83939 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 9789f0d1cf..a5f71a9f3f 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90543 + epss-percentile: 0.90553 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 443a834e10..5f839ebf6a 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index ca84ae8150..fcab7c49e4 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 2f9e47a136..e0df4d971e 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.01827 - epss-percentile: 0.86857 + epss-percentile: 0.86862 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 843d4ef0a9..010e149c0c 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91567 + epss-percentile: 0.91579 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index a07272584a..47f9386304 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.868 + epss-percentile: 0.86805 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index e62db3f9db..29bbca7b5a 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index 6513a0ab57..0351aa46b4 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78146 + epss-percentile: 0.7816 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index c52e7cd52b..be0f748e72 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01228 - epss-percentile: 0.83804 + epss-percentile: 0.83808 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 2785d58710..88069d5963 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78146 + epss-percentile: 0.7816 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 515740d265..eaa4dcc28d 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72265 + epss-percentile: 0.72281 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index e27f8a41ef..1c869902be 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1586 cwe-id: CWE-20 epss-score: 0.00917 - epss-percentile: 0.81063 + epss-percentile: 0.81077 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index f90215d69b..3c112cac69 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.8435 + epss-percentile: 0.84355 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 903c225179..7a3104e05b 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90451 + epss-percentile: 0.90462 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index f23283f76c..f240255274 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90451 + epss-percentile: 0.90462 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 768054e697..ff6c723afe 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.8643 + epss-percentile: 0.86436 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index c7c4f28a82..706d6a6290 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90543 + epss-percentile: 0.90553 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 92f820fc71..8ea4efeac5 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86536 + epss-percentile: 0.86542 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 46237ac7f5..dca199cca7 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86536 + epss-percentile: 0.86542 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index e9aace1703..b24e26b3aa 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86769 + epss-percentile: 0.86775 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index c7e2b2f97d..3fb88c96ff 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86536 + epss-percentile: 0.86542 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 0dc99a8c44..1fb31970c1 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83935 + epss-percentile: 0.83939 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index e1b9c44fa8..b03ea529a7 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.8645 + epss-percentile: 0.86457 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index ab4508f50c..c06788069e 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index b88ffece05..13ad44bba3 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86224 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 9ef69f055d..744c4e6115 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83935 + epss-percentile: 0.83939 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 9e1937d9fb..42439f919c 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87391 + epss-percentile: 0.87398 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 2127f61417..8e91209a70 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83226 + epss-percentile: 0.83232 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 2435f6abed..59a4cd1a1e 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 epss-score: 0.05379 - epss-percentile: 0.92306 + epss-percentile: 0.92318 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index a80fbb920b..ef906cc23d 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83769 + epss-percentile: 0.83774 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 13d2542a05..53c49ed181 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 47fe49f6b2..256ef78964 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83935 + epss-percentile: 0.83939 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 7c62ff7716..11c6faa72e 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92509 + epss-percentile: 0.92519 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index f749f32208..012e75dfb5 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92509 + epss-percentile: 0.92519 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 1d77ca2a8e..16e0a16f03 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86224 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 1c304afbff..49df81b449 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.92705 + epss-percentile: 0.92714 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 07a0e94e35..42d0fb820a 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86224 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 2015385f73..baf9c6dde7 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index cae62c0c7b..c6a95a99ac 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.88732 + epss-percentile: 0.88735 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index bcbdf6a5ff..288a8b007a 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.77155 + epss-percentile: 0.77175 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 2b1919acc9..3029a762db 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73035 + epss-percentile: 0.73051 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 22076ab413..f3da126f9e 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.868 + epss-percentile: 0.86805 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 43a209f2f7..d422ad636a 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index f51e0a26b8..fcb1a2e4ed 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2034 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.7835 + epss-percentile: 0.78364 cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index a648fa7be1..0320024bfb 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2035 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.7835 + epss-percentile: 0.78364 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 19afdc4dce..54852f4d0e 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2036 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.7835 + epss-percentile: 0.78364 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index 66bb9f45ff..0c6009ec87 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2037 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.7835 + epss-percentile: 0.78364 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index a671097a18..dcca7887ab 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86224 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 987c8a3217..8e0810e1f3 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90543 + epss-percentile: 0.90553 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index c41f78a8d5..875eadd97a 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86769 + epss-percentile: 0.86774 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 0bd9819303..0d384dccd3 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83935 + epss-percentile: 0.83939 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index 30e9c10982..299437e2fc 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86224 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index b2baa7682f..60fff46fdb 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.80057 + epss-percentile: 0.8007 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 9d0f6ff916..2eb5cd848b 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86224 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index a3ece9e98d..8b356dcf45 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 2aac9193c4..a40e06a0a8 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 848fee8738..26e7d1f232 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 794cdf18e3..d928c1bd07 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.89625 + epss-percentile: 0.89631 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 6769488d17..fc15aef322 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90543 + epss-percentile: 0.90553 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index d9edf5c705..78b2f39d42 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76615 + epss-percentile: 0.76633 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 7cb378fca0..0aaf1814ae 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79986 + epss-percentile: 0.79999 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 7513781e25..3d901fc5a7 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.86029 + epss-percentile: 0.86035 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index e2b206c58b..ec8d8272b1 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-4239 cwe-id: CWE-20 epss-score: 0.03561 - epss-percentile: 0.9058 + epss-percentile: 0.90591 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 98bc0befaf..ef67d575a6 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83697 + epss-percentile: 0.83702 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index d6e46dc60b..2c007982c3 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91567 + epss-percentile: 0.91579 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index e3bb99cf47..27024bc6bd 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 epss-score: 0.00938 - epss-percentile: 0.8129 + epss-percentile: 0.81302 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 23b8edbcdc..41fa2bf188 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.002 - epss-percentile: 0.57713 + epss-percentile: 0.57732 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 7f1a1f4577..03207939d0 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.0136 - epss-percentile: 0.84727 + epss-percentile: 0.84731 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index ddf807d75f..4b81d88249 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 epss-score: 0.104 - epss-percentile: 0.94417 + epss-percentile: 0.94418 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 57e3441194..2958d0e89d 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-5286 cwe-id: CWE-22 epss-score: 0.04708 - epss-percentile: 0.91751 + epss-percentile: 0.91765 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 630bb82672..11eb43ceee 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89801 + epss-percentile: 0.89805 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 7997fa9fbd..5dd5bc744d 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85656 + epss-percentile: 0.8566 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 2b0b1beef1..5b6e9742bf 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90296 + epss-percentile: 0.90304 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index cc1cdcd073..fb431c90ff 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-3315 cwe-id: CWE-22 epss-score: 0.90502 - epss-percentile: 0.9851 + epss-percentile: 0.98511 cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index bba51ac79a..46296b1aaa 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.63268 + epss-percentile: 0.63278 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index 22898cd955..24f84b5241 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.01913 - epss-percentile: 0.87245 + epss-percentile: 0.8725 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 015c389d56..0356514a11 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71648 + epss-percentile: 0.71664 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 003794a3ab..c8b2945419 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 epss-score: 0.0358 - epss-percentile: 0.90607 + epss-percentile: 0.90618 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 5df8afb427..15c5b145b0 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01792 - epss-percentile: 0.86694 + epss-percentile: 0.867 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 9f194ed4c3..7747a828e1 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.71758 + epss-percentile: 0.71775 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 28949e5a3c..9590e1819c 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5107 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61191 + epss-percentile: 0.612 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index c19df37559..8318cad477 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5179 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61191 + epss-percentile: 0.612 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 05a3542de0..aec23db9a4 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71646 + epss-percentile: 0.71663 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 09c6ebca0d..1444938473 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.89461 + epss-percentile: 0.89468 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index f7935314df..f9d4b6b4e4 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00478 - epss-percentile: 0.73079 + epss-percentile: 0.73094 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 0c0082146b..e9daf3b0a3 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo epss-score: 0.97059 - epss-percentile: 0.99699 + epss-percentile: 0.99701 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 10b87985bc..2cd6b62bbf 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-0394 cwe-id: CWE-94 epss-score: 0.94515 - epss-percentile: 0.99026 + epss-percentile: 0.99025 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index e23c8d44ae..eecde7f099 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.88392 + epss-percentile: 0.88397 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 0643ac2b27..3e0a5d77f9 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.5946 + epss-percentile: 0.5947 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 0c5676015f..8398f67e7d 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0981 cwe-id: CWE-22 epss-score: 0.02053 - epss-percentile: 0.87744 + epss-percentile: 0.87748 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index df4edabc8b..569bb5ad2b 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0991 cwe-id: CWE-22 epss-score: 0.81788 - epss-percentile: 0.98046 + epss-percentile: 0.98043 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 11e84317c5..e4b05649a9 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-0996 cwe-id: CWE-22 epss-score: 0.01048 - epss-percentile: 0.8232 + epss-percentile: 0.8233 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 7f82b2e206..b021bdd162 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.94436 + epss-percentile: 0.94437 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index da25950403..36a19fe8f9 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1835 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60967 + epss-percentile: 0.60977 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 57b9261e0f..1f8298fa66 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 epss-score: 0.00825 - epss-percentile: 0.79967 + epss-percentile: 0.79981 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index bfbbf55f99..42f4da409e 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.96555 - epss-percentile: 0.99497 + epss-percentile: 0.99499 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index acbde76696..e878f8ea7e 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4032 cwe-id: CWE-20 epss-score: 0.00951 - epss-percentile: 0.81415 + epss-percentile: 0.81427 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index a4ed1e86dc..e26fa56225 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59479 + epss-percentile: 0.59489 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index c93f23e8d0..12d8872855 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 epss-score: 0.02018 - epss-percentile: 0.87627 + epss-percentile: 0.87631 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 4dfb07a44b..29d7579267 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62977 + epss-percentile: 0.62988 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 94ba815005..4b404da4f5 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.61094 + epss-percentile: 0.61104 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 87e41b9b00..8e336b1766 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.81117 + epss-percentile: 0.81131 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index d86fc1dde9..46255d8b1d 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 epss-score: 0.00954 - epss-percentile: 0.8147 + epss-percentile: 0.81481 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 10a63377c3..8df43cb00d 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.90539 + epss-percentile: 0.90549 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index e5f43b3763..515ce7b4a3 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.04527 - epss-percentile: 0.91585 + epss-percentile: 0.91599 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 6fb4b3bfa1..25a6812f90 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00763 - epss-percentile: 0.79073 + epss-percentile: 0.79086 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index b414250f73..b4035b3595 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5321 cwe-id: CWE-20 epss-score: 0.02432 - epss-percentile: 0.88804 + epss-percentile: 0.88806 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index fb350cc6a5..ca31253c5a 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.01863 - epss-percentile: 0.87013 + epss-percentile: 0.87018 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 72631ac0f2..221fe7027e 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.83637 + epss-percentile: 0.83642 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 7c7d5d04f4..d461f8f37d 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79815 + epss-percentile: 0.79826 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index be4175a89d..cd380561f7 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2248 cwe-id: CWE-20 epss-score: 0.97289 - epss-percentile: 0.99835 + epss-percentile: 0.99834 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 53b76785b1..07791acdbf 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59787 + epss-percentile: 0.59795 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 34ed8c749b..af36259b63 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 epss-score: 0.03563 - epss-percentile: 0.90583 + epss-percentile: 0.90593 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 28fe5897e7..8b648240d9 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00519 - epss-percentile: 0.74108 + epss-percentile: 0.74121 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 77d1fdad14..005966d712 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo epss-score: 0.67719 - epss-percentile: 0.97632 + epss-percentile: 0.97629 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 84c1a7667a..be48284f9d 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83732 + epss-percentile: 0.83737 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index ff3d4f4dc9..2c4b388ae6 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83732 + epss-percentile: 0.83737 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 315ece1495..33926aa43e 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 epss-score: 0.00565 - epss-percentile: 0.75215 + epss-percentile: 0.7523 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index c5470e6edd..1e157be987 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.93237 + epss-percentile: 0.93248 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 0e38f80b40..dae5f81529 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58741 + epss-percentile: 0.58754 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index 54526f5ec9..9619224c59 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7091 cwe-id: CWE-22 epss-score: 0.97375 - epss-percentile: 0.99888 + epss-percentile: 0.99889 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index 8e835cfd0f..fa7db4c55f 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7240 cwe-id: CWE-22 epss-score: 0.23987 - epss-percentile: 0.9613 + epss-percentile: 0.96133 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index ec0b278e7a..80fabae639 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 epss-score: 0.52611 - epss-percentile: 0.97245 + epss-percentile: 0.97248 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index d93014113e..6c5d4ab605 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-10037 cwe-id: CWE-22 epss-score: 0.14101 - epss-percentile: 0.95128 + epss-percentile: 0.95131 cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 11cd526516..95ebfd656e 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87716 + epss-percentile: 0.8772 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index ce1b677a87..864800d223 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.78472 + epss-percentile: 0.78485 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 38f528faac..dafd64660c 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.7592 + epss-percentile: 0.75937 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 85163991cb..0a80bd7c5a 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2962 cwe-id: CWE-22 epss-score: 0.95825 - epss-percentile: 0.99279 + epss-percentile: 0.99278 cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 869629f924..700c23ee93 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.9731 + epss-percentile: 0.97312 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index b6687cca5a..c1cf8ac5aa 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.54379 - epss-percentile: 0.97287 + epss-percentile: 0.97291 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-3704.yaml b/http/cves/2014/CVE-2014-3704.yaml index e422a48d8a..55a6aedcbe 100644 --- a/http/cves/2014/CVE-2014-3704.yaml +++ b/http/cves/2014/CVE-2014-3704.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3704 cwe-id: CWE-89 epss-score: 0.97531 - epss-percentile: 0.9999 + epss-percentile: 0.99989 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index c6fbffc7a5..407e4cd9fc 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77508 + epss-percentile: 0.77524 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index e4599070ef..b5ad3c48d0 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-4513 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50251 + epss-percentile: 0.5027 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 224628b523..8031a7cacb 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48581 + epss-percentile: 0.48601 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index b7854e02c1..2505a51c8c 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50847 + epss-percentile: 0.50865 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 825f23145a..570704afc0 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48581 + epss-percentile: 0.48601 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index b0bf2a88bf..db680420c9 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.4562 + epss-percentile: 0.45642 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 9eb36e108e..1967c6ff94 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48581 + epss-percentile: 0.48601 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index e71531b4b8..c5203bea88 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48581 + epss-percentile: 0.48601 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 411f5901d2..61f14fbf54 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40572 + epss-percentile: 0.40591 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 98459c66cb..9feb315132 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48581 + epss-percentile: 0.48601 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index a2a30349c2..47a46c7c1e 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90974 + epss-percentile: 0.90987 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index dc954a7642..f055c5af10 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.82105 + epss-percentile: 0.82116 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index c62e44ee76..66f5096473 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91501 + epss-percentile: 0.91513 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 85e01718b6..e22352865c 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.8488 + epss-percentile: 0.84884 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 65081a8651..0d03058183 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.94037 + epss-percentile: 0.94048 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index a2f412d1c5..a52b56aa87 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2014-6287' cwe-id: CWE-94 epss-score: 0.97289 - epss-percentile: 0.99834 + epss-percentile: 0.99833 cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 827fb3496f..f66e62fcb5 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.94047 + epss-percentile: 0.94058 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index cf1f2a4487..4c84bb7df8 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57281 + epss-percentile: 0.573 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index a388a80aca..a581b180c0 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.79772 + epss-percentile: 0.79782 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 0b60b4ea91..d9ca5bbae0 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.95636 + epss-percentile: 0.95638 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index a5af34efe3..e65364335f 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.32637 - epss-percentile: 0.96579 + epss-percentile: 0.96582 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index bbaf4eb187..a96ea2d652 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 epss-score: 0.1414 - epss-percentile: 0.95137 + epss-percentile: 0.9514 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index e33fa64302..a7d95e3947 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9180 cwe-id: CWE-601 epss-score: 0.00248 - epss-percentile: 0.62609 + epss-percentile: 0.62621 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 6355364b96..fd752cfcbd 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.65397 + epss-percentile: 0.65407 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 50c2d8ea39..1a3aecb6aa 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41492 + epss-percentile: 0.41514 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 99c1eda942..4ad1a0bc0d 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41492 + epss-percentile: 0.41514 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index a7c8279ad5..36e4f34ed0 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41492 + epss-percentile: 0.41514 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index f0e0e19e13..f68b88be23 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00153 - epss-percentile: 0.5151 + epss-percentile: 0.5153 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 3a1cf21bc0..107585dc5b 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.851 + epss-percentile: 0.85105 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index ba044017cf..1587432fad 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41492 + epss-percentile: 0.41514 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index ae5c58fc68..2d5e5d9dd9 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43878 + epss-percentile: 0.439 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index dfcd518d7d..269ab0a31a 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90434 + epss-percentile: 0.90445 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 600c02d795..fe9bc0a13f 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.01391 - epss-percentile: 0.84912 + epss-percentile: 0.84916 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 91d87b7658..3d33bb1187 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000005 cwe-id: CWE-22 epss-score: 0.05243 - epss-percentile: 0.92182 + epss-percentile: 0.92193 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index e667261fad..35d318c8c1 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-284 epss-score: 0.03171 - epss-percentile: 0.9008 + epss-percentile: 0.90089 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 6e58f63c89..14003c3d07 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79238 + epss-percentile: 0.79252 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index de5db82271..d722e82c7f 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1427 cwe-id: CWE-284 epss-score: 0.8674 - epss-percentile: 0.98293 + epss-percentile: 0.98292 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 820dfe358e..5fab6980a5 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1503 cwe-id: CWE-22 epss-score: 0.91941 - epss-percentile: 0.98659 + epss-percentile: 0.98661 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 30b6055585..c6eb5bd577 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-1579 cwe-id: CWE-22 epss-score: 0.92959 - epss-percentile: 0.98788 + epss-percentile: 0.9879 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 23ac24d31f..1aa4bbb799 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57919 + epss-percentile: 0.57936 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 3be7ad4b85..ef15fa6b90 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.84574 + epss-percentile: 0.84577 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 01668c7287..650361a26d 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50366 + epss-percentile: 0.50383 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index ca1aa63cdf..58dea7f690 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2080 cwe-id: CWE-200 epss-score: 0.95465 - epss-percentile: 0.99193 + epss-percentile: 0.99192 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 5f197ef095..e9aa0eb8c2 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 epss-score: 0.23272 - epss-percentile: 0.96081 + epss-percentile: 0.96084 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 42548fcf07..d2f5a6b85d 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81211 + epss-percentile: 0.81224 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 714be1d00a..e1c8b4b48c 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.89096 + epss-percentile: 0.89098 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index fea8bb0752..f2316cddb8 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77382 + epss-percentile: 0.774 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 5d54fdc00e..61f3037d26 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.76614 + epss-percentile: 0.76632 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 4965c20244..762217c94c 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 epss-score: 0.77754 - epss-percentile: 0.97918 + epss-percentile: 0.97916 cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index f183308399..365b3ac5dc 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97424 + epss-percentile: 0.97426 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index dd74f1bed7..051adad25d 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.93857 - epss-percentile: 0.98906 + epss-percentile: 0.98909 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 76759ae4b2..c063af6acc 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.89243 + epss-percentile: 0.89248 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 7de357003a..b23fc21c65 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.98117 + epss-percentile: 0.98113 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index f70b774543..21da2b3e22 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.8023 + epss-percentile: 0.80242 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 2ae38bd2db..57ca799c67 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 epss-score: 0.03004 - epss-percentile: 0.8985 + epss-percentile: 0.89855 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 4f602343cb..04c38e2a61 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91092 + epss-percentile: 0.91105 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 8220b2ca18..27046e5f1f 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.75991 + epss-percentile: 0.76008 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 4d76aa9d8a..4b4f9a5485 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.68265 + epss-percentile: 0.68278 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index c931669d2a..ce55b0c96f 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.94621 + epss-percentile: 0.94622 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 90edf4d0b2..65c8bc55ea 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 epss-score: 0.0282 - epss-percentile: 0.8958 + epss-percentile: 0.89587 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 00c5840ce8..81a094dfdb 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.88668 + epss-percentile: 0.88672 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 8f29db0c4b..8f22794d9b 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.70601 + epss-percentile: 0.70619 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 503b3ceef9..78ebf9c697 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88501 + epss-percentile: 0.88507 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index efc4d8c46b..a02b57140c 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.53191 + epss-percentile: 0.53208 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index b8a0504895..79aa0c2888 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.7488 + epss-percentile: 0.74897 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 8132891b31..a3cc8aa1bc 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.88153 + epss-percentile: 0.88154 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 4a7e6f9f42..71b1d509a3 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.08185 - epss-percentile: 0.93672 + epss-percentile: 0.93682 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 81c21734a2..6ba8e037b1 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84632 + epss-percentile: 0.84633 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index de9796638f..b76fb087bb 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 epss-score: 0.00277 - epss-percentile: 0.64784 + epss-percentile: 0.64794 cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index e31766e9a1..728fe08e57 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65217 + epss-percentile: 0.65227 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 5c13ed0450..d9454fad1c 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52603 + epss-percentile: 0.5262 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index 61ba0074d0..9903b1b3c9 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7245 cwe-id: CWE-22 epss-score: 0.96881 - epss-percentile: 0.99625 + epss-percentile: 0.99626 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 483e42a9e3..215f2f671f 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61786 + epss-percentile: 0.61797 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 09ccd6fd71..4c571d4802 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.51228 + epss-percentile: 0.51248 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 9a4a886376..10e9c7ac33 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61251 + epss-percentile: 0.6126 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 6c9cf6473c..cfa8ec8758 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47675 + epss-percentile: 0.47696 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 0b83c3cc9c..e0f275ce65 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-8399 cwe-id: CWE-200 epss-score: 0.9647 - epss-percentile: 0.99462 + epss-percentile: 0.99463 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 1eeb1983e6..e07674d6f2 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.73921 + epss-percentile: 0.73937 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index e1a64ac5bc..1aa3f19b40 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index 9e4d99d7e5..6f19ecac34 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-9323 cwe-id: CWE-89 epss-score: 0.00846 - epss-percentile: 0.80215 + epss-percentile: 0.80227 cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index 1be8ae7416..ea6a01ef15 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9414 cwe-id: CWE-79 epss-score: 0.00111 - epss-percentile: 0.44233 + epss-percentile: 0.44253 cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index 9981853f7f..cde4dabc3d 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-9480 cwe-id: CWE-22 epss-score: 0.29071 - epss-percentile: 0.96404 + epss-percentile: 0.96406 cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 8ea9e376e6..2e14bda1a5 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2016-0957 epss-score: 0.03344 - epss-percentile: 0.90318 + epss-percentile: 0.90325 cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 0f478a6601..41322b399d 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000126 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45798 + epss-percentile: 0.45819 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 59ecf48368..2461759f71 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000127 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45798 + epss-percentile: 0.45819 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index 61fe89ea57..becc6a0106 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000128 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49884 + epss-percentile: 0.49904 cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index 49b4f92b1d..865148377d 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000129 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45798 + epss-percentile: 0.45819 cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index 00e1e88725..9fe78626d9 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000130 cwe-id: CWE-79 epss-score: 0.00093 - epss-percentile: 0.39172 + epss-percentile: 0.39191 cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index 24c2eec0bc..2037eba45a 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000131 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49884 + epss-percentile: 0.49904 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index 465ed8561e..645a436e36 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000132 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45209 + epss-percentile: 0.4523 cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index ce4b7914a2..c549cb80ee 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000133 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49739 + epss-percentile: 0.49759 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 7f1bf6406e..b4502e22c0 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000134 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49884 + epss-percentile: 0.49904 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 33cc3e73f3..2e7a4d6627 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000135 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49884 + epss-percentile: 0.49904 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index 36bd0632a9..d0472fa725 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000136 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45798 + epss-percentile: 0.45819 cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 0baa6b4576..cafde55671 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000137 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49884 + epss-percentile: 0.49904 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 3dff446072..bd70c86a1f 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000138 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45798 + epss-percentile: 0.45819 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index 59e0c9ac25..50f728cc91 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000139 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45209 + epss-percentile: 0.4523 cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index d6fa15ef8f..0aeeced7fb 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000140 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45798 + epss-percentile: 0.45819 cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 2cced559d8..75980b46f1 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2016-1000141 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49739 + epss-percentile: 0.49759 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 711b9d6468..5d56fa5bcc 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000142 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41728 + epss-percentile: 0.4175 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 3979b67dac..fb4c547242 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000143 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49739 + epss-percentile: 0.49759 cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index 059fc559df..3f94558029 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000146 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45798 + epss-percentile: 0.45819 cpe: cpe:2.3:a:pondol-formmail_project:pondol-formmail:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index b11b1b8df4..964b1c9665 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000148 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45798 + epss-percentile: 0.45819 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index 38f595b2be..d260f676de 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000149 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45798 + epss-percentile: 0.45819 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index eff82b09a6..587cd01a50 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000152 cwe-id: CWE-79 epss-score: 0.00353 - epss-percentile: 0.68843 + epss-percentile: 0.68859 cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index 8d4663e48f..d70e7cdcec 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000153 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49884 + epss-percentile: 0.49904 cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index e0bd0bc305..14bbe52f50 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000154 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49739 + epss-percentile: 0.49759 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index d136f1760b..4ec0eaf102 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000155 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41728 + epss-percentile: 0.4175 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index 9d6f112b8b..99ee0b78f2 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10033 cwe-id: CWE-77 epss-score: 0.97464 - epss-percentile: 0.99956 + epss-percentile: 0.99955 cpe: cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 4e2cc80e78..bb79ba3efa 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10108 cwe-id: CWE-77 epss-score: 0.84853 - epss-percentile: 0.98188 + epss-percentile: 0.98186 cpe: cpe:2.3:a:western_digital:mycloud_nas:2.11.142:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index 2d3fd5c10a..736e79c51f 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10134 cwe-id: CWE-89 epss-score: 0.05366 - epss-percentile: 0.92291 + epss-percentile: 0.92303 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index 12fc237eaf..9f33b3e8fe 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10367 cwe-id: CWE-22 epss-score: 0.01346 - epss-percentile: 0.84628 + epss-percentile: 0.84629 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 315b239f39..f18004987b 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10368 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.55015 + epss-percentile: 0.55029 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 8140f2de45..79d09829a4 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2016-10924 cwe-id: CWE-22 - epss-score: 0.01079 - epss-percentile: 0.82617 + epss-score: 0.01379 + epss-percentile: 0.84848 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index adad3fbb74..42d96a633e 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10940 cwe-id: CWE-89 epss-score: 0.00696 - epss-percentile: 0.77964 + epss-percentile: 0.77977 cpe: cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 7948989801..6ae2fe8d08 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 epss-score: 0.01913 - epss-percentile: 0.87246 + epss-percentile: 0.87251 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 39e00b3beb..170efba92a 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.8301 + epss-percentile: 0.83015 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 8d217e3179..43de65cc20 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54829 + epss-percentile: 0.54844 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 654b411f84..736c8798cb 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62408 + epss-percentile: 0.62422 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index ef5bfdcb9c..8d3a22d3b5 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-1555 cwe-id: CWE-77 epss-score: 0.97375 - epss-percentile: 0.99887 + epss-percentile: 0.99888 cpe: cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index f022c44b80..05e7d8595e 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-2389 cwe-id: CWE-22 epss-score: 0.24589 - epss-percentile: 0.96168 + epss-percentile: 0.96172 cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index 03f9803153..c6d3684803 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-3081 cwe-id: CWE-77 epss-score: 0.97524 - epss-percentile: 0.99989 + epss-percentile: 0.99988 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 64e6b765b4..20d63fca76 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98154 + epss-percentile: 0.98152 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 0251274fb3..7693847a34 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59605 + epss-percentile: 0.59614 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 277d79b808..915368d7e3 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00428 - epss-percentile: 0.71562 + epss-percentile: 0.71579 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 92685ecfec..f1c40096fc 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.90319 + epss-percentile: 0.90327 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 75a76747c9..d02b5259fc 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-5649 cwe-id: CWE-200,CWE-319 epss-score: 0.15148 - epss-percentile: 0.95284 + epss-percentile: 0.95288 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 6d4faad7ec..29add92baf 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.65209 + epss-percentile: 0.65219 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index e0faa726ea..62480655fd 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-6277 cwe-id: CWE-352 epss-score: 0.97471 - epss-percentile: 0.9996 + epss-percentile: 0.99959 cpe: cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index e2bfc9abc6..f6888baa55 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-6601 cwe-id: CWE-22 epss-score: 0.97523 - epss-percentile: 0.99988 + epss-percentile: 0.99987 cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index a9f50a74c7..08ea4250c8 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 epss-score: 0.97004 - epss-percentile: 0.99677 + epss-percentile: 0.99678 cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 54ab64727f..289ce95f97 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.58036 + epss-percentile: 0.58052 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index db996deaee..5c5f55a361 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.63389 + epss-percentile: 0.63399 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 9294a5e5e3..b7addeccd8 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 epss-score: 0.0024 - epss-percentile: 0.61866 + epss-percentile: 0.61877 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 125897e768..e3046c4985 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 epss-score: 0.00753 - epss-percentile: 0.789 + epss-percentile: 0.78915 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index ce5c046c66..40c58d866a 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 epss-score: 0.00387 - epss-percentile: 0.70194 + epss-percentile: 0.70209 cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 378498751f..fbeaf88284 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 epss-score: 0.00154 - epss-percentile: 0.51662 + epss-percentile: 0.51684 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 236ffdc38b..696498dd89 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 epss-score: 0.70305 - epss-percentile: 0.97698 + epss-percentile: 0.97695 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index 66cc64a894..a312ab87bc 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-1000486 cwe-id: CWE-326 epss-score: 0.96847 - epss-percentile: 0.9961 + epss-percentile: 0.99611 cpe: cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index b7543d0209..2f2a4c43af 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00451 - epss-percentile: 0.72289 + epss-percentile: 0.72305 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 72389d265d..993fc096e2 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.98991 + epss-percentile: 0.98992 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index dbbe641720..93116b16b2 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.018 - epss-percentile: 0.86746 + epss-percentile: 0.86751 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 11552da7db..20f952861c 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46169 + epss-percentile: 0.46192 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index ed1422a9bf..150aa39b51 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11610 cwe-id: CWE-276 epss-score: 0.97445 - epss-percentile: 0.99943 + epss-percentile: 0.99942 cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 3bbd967611..c95d7d0114 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41063 + epss-percentile: 0.41083 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 46a4326cdb..ea7d2f2689 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24791 + epss-percentile: 0.24799 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 9295bc23b0..e720744d9e 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12149 cwe-id: CWE-502 epss-score: 0.9719 - epss-percentile: 0.99773 + epss-percentile: 0.99772 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index 354c786281..b8f3352eee 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -18,7 +18,7 @@ info: cvss-score: 10 cve-id: CVE-2017-12542 epss-score: 0.97377 - epss-percentile: 0.9989 + epss-percentile: 0.99891 cpe: cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 01bb67de07..9345707f85 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 - epss-percentile: 0.99561 + epss-percentile: 0.99563 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 80d99f063b..c6f655bba3 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41063 + epss-percentile: 0.41083 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index c8535cb727..86f1f57577 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12611 cwe-id: CWE-20 epss-score: 0.97358 - epss-percentile: 0.99875 + epss-percentile: 0.99876 cpe: cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index dbd56e1649..c2f1718287 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12615 cwe-id: CWE-434 epss-score: 0.96923 - epss-percentile: 0.99645 + epss-percentile: 0.99646 cpe: cpe:2.3:a:apache:tomcat:7.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index e479e1b34c..12beceb4ca 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -20,7 +20,7 @@ info: cve-id: "CVE-2017-12617" cwe-id: CWE-434 epss-score: 0.9747 - epss-percentile: 0.99959 + epss-percentile: 0.99958 cpe: cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 574008c63d..24cdd702dc 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.76996 + epss-percentile: 0.77016 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index e5c4c297ac..943449fc8e 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59765 + epss-percentile: 0.59774 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 3a3ed22331..9bb76b304d 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99542 + epss-percentile: 0.99543 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index b4f61a4eff..991de9f527 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89776 + epss-percentile: 0.8978 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index e25ec77e71..d1b0fbbaa8 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.63391 + epss-percentile: 0.63401 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index b16642223d..6be50376aa 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91505 + epss-percentile: 0.91516 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 30dc1ed431..a7a8b6c61e 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81936 + epss-percentile: 0.81946 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 77ef4c23e8..6b2f262961 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48562 + epss-percentile: 0.48582 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index c6430ddbc0..c0c67a07be 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50124 + epss-percentile: 0.50144 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 7fe72d30c6..ace33589f5 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96684 - epss-percentile: 0.99544 + epss-percentile: 0.99545 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index da8eb6a840..bd9e919855 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47427 + epss-percentile: 0.47449 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index c732754915..bc8141f279 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.91444 + epss-percentile: 0.91455 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 89d378f7b0..8534696312 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.87614 + epss-percentile: 0.87618 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 9fdd2f0d58..6a25cabdab 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-15715 cwe-id: CWE-20 epss-score: 0.96443 - epss-percentile: 0.99453 + epss-percentile: 0.99454 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index a1109f967e..a614ac708a 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-15944 epss-score: 0.97377 - epss-percentile: 0.99889 + epss-percentile: 0.9989 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 49d987ba13..3e1f864c7c 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07105 - epss-percentile: 0.93285 + epss-percentile: 0.93296 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 0d22a47133..af834dbfeb 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.67286 + epss-percentile: 0.673 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 5a04310666..28a6b3964b 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.11608 - epss-percentile: 0.94715 + epss-percentile: 0.94716 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index ea6e335d5d..0f0ba5d5b2 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62386 + epss-percentile: 0.624 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index b77d03fff3..1aa1ade1c2 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.63699 + epss-percentile: 0.63708 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 8dfc0e7f04..de84c98b2e 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54973 + epss-percentile: 0.54988 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index fb873c0b5d..3cb0568f00 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-17731 cwe-id: CWE-89 epss-score: 0.11468 - epss-percentile: 0.94674 + epss-percentile: 0.94676 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 32676e305a..439ed69d3b 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.95246 + epss-percentile: 0.95249 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 6b5433379c..d722389f64 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.30195 + epss-percentile: 0.3021 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 89d60844e7..ce160a0960 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18487 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 8d8fda61e5..48bb9283c0 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18490 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 3c113fdb95..b13fc0773d 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18491 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 9a86938aa6..283e95b214 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18492 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index c4b3eece38..e574b1f282 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18493 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index b32aa0cbbb..5b710ec0e6 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18494 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 3fcec2d515..037f2f42cc 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18496 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 692d87726b..d55fad325d 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18500 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61166 + epss-percentile: 0.61176 cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 7e63d6c9e9..e17bdf72c2 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18501 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61166 + epss-percentile: 0.61176 cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 9298ecc91b..241940269e 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18502 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61166 + epss-percentile: 0.61176 cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 3c221e9375..84191bab84 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18505 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52882 + epss-percentile: 0.52899 cpe: cpe:2.3:a:bestwebsoft:twitter_button:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 1a7ff07d2c..2373d78800 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18516 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 062940f00d..c58012e2d6 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18517 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 20c290a3aa..550861cef9 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18518 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index ee3170b4fa..abb8dccb57 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18527 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 8dd7701189..f522b5d988 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18528 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:pdf_\&_print:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index aed03b97fd..ec0f409478 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18529 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index d73d291580..fde356a59c 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18530 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:rating:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 2e2cc6e1c6..5898fa8666 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18532 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:realty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 669755399c..fba13d8c6a 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 5eb0a5abf9..7691d3a881 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18537 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 8011348bdf..eb3c3a59e5 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18542 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.60077 + epss-percentile: 0.60085 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index f98c5466d6..bdfc7b081c 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18556 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 849148f07a..3c6903ec79 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18557 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index 19e1417b78..3fe9289e5a 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18558 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index dc9565fd2f..f482899cfd 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18562 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index bfbb2e622c..a9a9c2e2eb 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18564 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 007076eca8..589cd68bb2 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18565 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index b9ed289fbd..519c799198 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18566 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37007 + epss-percentile: 0.37023 cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index ba0dc99d3a..34797e0e20 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39484 + epss-percentile: 0.39508 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 4f04a46e6e..39b0bee164 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80894 + epss-percentile: 0.80908 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 003d7b210a..5522e753be 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.80436 + epss-percentile: 0.80446 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index a6f800d794..ba4b171a21 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49885 + epss-percentile: 0.49905 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index f9092110bc..387be65ce2 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65296 + epss-percentile: 0.65306 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index 2ba556af31..c6630e73a0 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91907 + epss-percentile: 0.91921 cpe: cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index f8b516108e..e41eff1e58 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-6090 cwe-id: CWE-434 epss-score: 0.9726 - epss-percentile: 0.99811 + epss-percentile: 0.9981 cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 9472f62770..2b75b5d062 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-7269 cwe-id: CWE-119 epss-score: 0.97121 - epss-percentile: 0.99732 + epss-percentile: 0.99733 cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 657eb552d3..2d3421ac17 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.57251 + epss-percentile: 0.5727 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index c24fe021b7..99af7d4ab1 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.84737 + epss-percentile: 0.8474 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 62c788cf81..785de91eab 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7925 cwe-id: CWE-522,CWE-260 epss-score: 0.35031 - epss-percentile: 0.96702 + epss-percentile: 0.96704 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index c4394cc99d..1f9f4d6cb5 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8229 cwe-id: CWE-255 epss-score: 0.90501 - epss-percentile: 0.9851 + epss-percentile: 0.98511 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index a5946611e4..a5cbb69ac6 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.00191 - epss-percentile: 0.56644 + epss-percentile: 0.56661 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 89bfea29bd..c6033d061d 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53734 + epss-percentile: 0.53753 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 4addf59099..77f7f5854a 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.82224 + epss-percentile: 0.82234 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 505a9d5fb9..86bcd94545 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75451 + epss-percentile: 0.75468 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index c9f5a82508..6b0ece21e4 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.35156 - epss-percentile: 0.96707 + epss-percentile: 0.96709 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 56e1e0abb2..a0c3264d2c 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.94286 + epss-percentile: 0.94287 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bcd2cf44c91a9ea977e0a4070f1f8be5ed993653068c4afa5f76a74ba83ba2a5022100e9d81d0169992a2bab68199a39809f1b51c8203ac3091e5c956eafcea626191d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bcd2cf44c91a9ea977e0a4070f1f8be5ed993653068c4afa5f76a74ba83ba2a5022100e9d81d0169992a2bab68199a39809f1b51c8203ac3091e5c956eafcea626191d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 604cc56c5e..89ab0c884d 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-0296 cwe-id: CWE-22,CWE-20 epss-score: 0.97359 - epss-percentile: 0.99876 + epss-percentile: 0.99877 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 20ac433710..88cad223b5 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00257 - epss-percentile: 0.63351 + epss-percentile: 0.63361 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 00e83e09c6..c3470f28d6 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98444 + epss-percentile: 0.98443 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 25ee45947e..4fe657dc26 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85717 + epss-percentile: 0.85722 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 2d54b09532..f0de05b18c 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1000533 cwe-id: CWE-20 - epss-score: 0.97207 - epss-percentile: 0.99782 + epss-score: 0.97242 + epss-percentile: 0.99801 cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index 52e37550b3..ce2a86cd22 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000600 cwe-id: CWE-200 epss-score: 0.95625 - epss-percentile: 0.99232 + epss-percentile: 0.99233 cpe: cpe:2.3:a:jenkins:github:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 9bc027b8aa..9813674a36 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 epss-score: 0.00745 - epss-percentile: 0.78769 + epss-percentile: 0.78783 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 7bb05e4df2..9cb1244181 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41317 + epss-percentile: 0.41338 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 472239f320..bc6775fc2b 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92847 + epss-percentile: 0.92859 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 60234a660e..60b6a3ba87 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.47034 + epss-percentile: 0.47057 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 50c0452ca2..1a6be927ed 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 epss-score: 0.04525 - epss-percentile: 0.91583 + epss-percentile: 0.91597 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 95a12b8deb..4a9392c631 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46336 + epss-percentile: 0.46358 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 641fe7851f..cd5b235b08 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.10309 - epss-percentile: 0.94383 + epss-percentile: 0.94384 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index debc094d8d..fc513fb70e 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10823 cwe-id: CWE-78 epss-score: 0.96827 - epss-percentile: 0.99596 + epss-percentile: 0.99598 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index cc45a36ae2..eccd0bf896 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.57917 - epss-percentile: 0.97391 + epss-percentile: 0.97392 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 975b18afd6..196fe25b5c 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89289 + epss-percentile: 0.89295 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index bcae52c249..6acad22300 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.80909 + epss-percentile: 0.80923 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 2fe2055535..f60b0fff12 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11409 cwe-id: CWE-200 epss-score: 0.89123 - epss-percentile: 0.98437 + epss-percentile: 0.98435 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 4b9b204393..4e4a48c102 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40458 + epss-percentile: 0.40476 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index 009dba995e..5a6f65d8ca 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51178 + epss-percentile: 0.51198 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 0152444de6..37a123240e 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.85003 + epss-percentile: 0.85008 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index ffd0ed77a2..ccaf2f9c82 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 epss-score: 0.36029 - epss-percentile: 0.9675 + epss-percentile: 0.96753 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 97d3187ecf..1c77c6ca84 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.8708 + epss-percentile: 0.87085 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index ec976b48f2..b6ddf116e4 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12095 cwe-id: CWE-79 epss-score: 0.00333 - epss-percentile: 0.68014 + epss-percentile: 0.68028 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 8e671af933..662ee6d5d7 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01545 - epss-percentile: 0.85675 + epss-percentile: 0.85681 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 7c07c2fd96..ab3f840724 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45707 + epss-percentile: 0.45729 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index 70ca7a15a6..3069c4eda4 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12613 cwe-id: CWE-287 epss-score: 0.97378 - epss-percentile: 0.99891 + epss-percentile: 0.99892 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 78b48eb7b6..ff0b13e3ef 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12634 cwe-id: CWE-200 epss-score: 0.95531 - epss-percentile: 0.99211 + epss-percentile: 0.99212 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 34cceffa48..4913031be4 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45707 + epss-percentile: 0.45729 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 8ffe9e4909..34f658a253 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.004 - epss-percentile: 0.70691 + epss-percentile: 0.70709 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index a416ecb65c..25518ac3ed 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -24,7 +24,7 @@ info: cve-id: CVE-2018-1273 cwe-id: CWE-20,CWE-94 epss-score: 0.97498 - epss-percentile: 0.99976 + epss-percentile: 0.99975 cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 4ecb3cff0a..96d6e862ca 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.82945 + epss-percentile: 0.82948 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index 975f024d21..edafb36059 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12998 cwe-id: CWE-79 epss-score: 0.97052 - epss-percentile: 0.99696 + epss-percentile: 0.99698 cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index bfad8fa960..1ecc11749d 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.1 cve-id: CVE-2018-1335 epss-score: 0.96734 - epss-percentile: 0.99566 + epss-percentile: 0.99567 cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index d210963c23..7cc0a2af78 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-13379 cwe-id: CWE-22 epss-score: 0.97336 - epss-percentile: 0.99862 + epss-percentile: 0.99863 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index a5dcee72a2..88fc31719d 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46336 + epss-percentile: 0.46358 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index 37abdeee1a..980b84caa7 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.55119 + epss-percentile: 0.55134 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index a2ee214c8b..b8b7187873 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.7395 + epss-percentile: 0.73966 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 5fd64ec7f3..df1e9823ea 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.15755 - epss-percentile: 0.95385 + epss-percentile: 0.9539 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 4ce8c5218d..03c6930c30 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28531 + epss-percentile: 0.2855 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 06192f1970..89bcb40388 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83743 + epss-percentile: 0.83748 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml index 9f3339b3f0..5d6b7c2164 100644 --- a/http/cves/2018/CVE-2018-14728.yaml +++ b/http/cves/2018/CVE-2018-14728.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14728 cwe-id: CWE-918 epss-score: 0.96381 - epss-percentile: 0.99431 + epss-percentile: 0.99432 cpe: cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index e1e8b5cf71..005fd46146 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14912 cwe-id: CWE-22 epss-score: 0.96633 - epss-percentile: 0.99526 + epss-percentile: 0.99528 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index 14c8ecf04c..7bc8f759e9 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73217 + epss-percentile: 0.73233 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index ae2aa73c28..6fc8fed4b7 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 epss-score: 0.44897 - epss-percentile: 0.97036 + epss-percentile: 0.97037 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 943ac21801..7644283095 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45707 + epss-percentile: 0.45729 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index b2d4d5a3d7..47f919a28d 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.28185 - epss-percentile: 0.96359 + epss-percentile: 0.96362 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 69cd067a3b..76ca542f68 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.85014 + epss-percentile: 0.85019 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 2555cddc71..5ff069f08a 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15745 cwe-id: CWE-22 epss-score: 0.95386 - epss-percentile: 0.99175 + epss-percentile: 0.99174 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 0fa171aa52..184babac46 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15917 cwe-id: CWE-79 epss-score: 0.05086 - epss-percentile: 0.92073 + epss-percentile: 0.92085 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index e446265975..24a41ab57a 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16059 cwe-id: CWE-22 epss-score: 0.3698 - epss-percentile: 0.96797 + epss-percentile: 0.96802 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index e3abdccfe8..43884e2ea4 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16133 cwe-id: CWE-22 epss-score: 0.05113 - epss-percentile: 0.92093 + epss-percentile: 0.92104 cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index d5ece6c1b4..a788e7b0eb 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48581 + epss-percentile: 0.48601 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index f7e54f68ce..f854ff2b95 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.83973 + epss-percentile: 0.83976 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 21830472fc..e4c975592b 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.18435 - epss-percentile: 0.95688 + epss-percentile: 0.95691 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index ac6b912b6a..87994477da 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16283 cwe-id: CWE-22 epss-score: 0.07867 - epss-percentile: 0.93545 + epss-percentile: 0.93556 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index b9a5fad4d6..9c1cbdb637 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16288 cwe-id: CWE-200 epss-score: 0.16221 - epss-percentile: 0.95455 + epss-percentile: 0.95457 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index d89756bdf0..fad9eb92d1 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16299 cwe-id: CWE-22 epss-score: 0.02738 - epss-percentile: 0.89441 + epss-percentile: 0.89446 cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 76e6827bee..390bab1900 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00318 - epss-percentile: 0.6718 + epss-percentile: 0.67192 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 61480c1ae6..88c97b4971 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 epss-score: 0.00169 - epss-percentile: 0.53826 + epss-percentile: 0.53845 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index c3b5f89209..a6a2699b82 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 epss-score: 0.00224 - epss-percentile: 0.60566 + epss-percentile: 0.60574 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 142da1ba87..95f6b926f5 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 epss-score: 0.00544 - epss-percentile: 0.74768 + epss-percentile: 0.74783 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index ce7f10e448..700d5025d3 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28531 + epss-percentile: 0.2855 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 5eddb73ea3..17c2c87d13 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 epss-score: 0.83439 - epss-percentile: 0.98128 + epss-percentile: 0.98125 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 38a4021484..704ac6360d 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.29944 - epss-percentile: 0.96459 + epss-percentile: 0.9646 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 55459a590b..d950cc7849 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.45707 + epss-percentile: 0.45729 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index a01e4152f2..1ce196c9c4 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17153 cwe-id: CWE-287 epss-score: 0.92144 - epss-percentile: 0.98682 + epss-percentile: 0.98684 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 0d45bad19a..e00a3c59c6 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17246 cwe-id: CWE-829,CWE-73 epss-score: 0.96913 - epss-percentile: 0.99641 + epss-percentile: 0.99642 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 52a15bc5f6..e100198a51 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.98046 + epss-percentile: 0.98043 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index c23662c2db..c923538e96 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45707 + epss-percentile: 0.45729 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 467faa9ff2..486fcb9e4c 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.94433 + epss-percentile: 0.94434 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 6cf2f39226..934aeccd61 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00092 - epss-percentile: 0.38982 + epss-percentile: 0.39002 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index b0733a5ee2..40a1c1f581 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18264 cwe-id: CWE-306 epss-score: 0.96359 - epss-percentile: 0.99421 + epss-percentile: 0.99422 cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index 394bf03e03..3fea794303 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-18323 cwe-id: CWE-22 epss-score: 0.97126 - epss-percentile: 0.99735 + epss-percentile: 0.99736 cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 8139b81596..3c9c248b73 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40572 + epss-percentile: 0.40591 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 40a2e2b281..c1375cfb14 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54829 + epss-percentile: 0.54844 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index a358206c84..728832f872 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 epss-score: 0.00157 - epss-percentile: 0.5208 + epss-percentile: 0.52099 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index d844970a8b..25e624ab3a 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 epss-score: 0.00224 - epss-percentile: 0.60599 + epss-percentile: 0.60607 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 156c20577a..4b1abc48f1 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18778 cwe-id: CWE-200 epss-score: 0.95125 - epss-percentile: 0.99127 + epss-percentile: 0.99128 cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index dc60797969..0f17c2ed5a 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18809 cwe-id: CWE-22 epss-score: 0.46465 - epss-percentile: 0.97091 + epss-percentile: 0.97093 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 195e754aa7..6d804d8f54 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94152 + epss-percentile: 0.9416 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index fb7f5f85bc..396ce95a33 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51237 + epss-percentile: 0.51257 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 074e70cd08..2d7926553a 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33877 + epss-percentile: 0.33905 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index db544b1322..890f49321d 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19287 cwe-id: CWE-79 epss-score: 0.59729 - epss-percentile: 0.97445 + epss-percentile: 0.97447 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 3557a8da5e..a81beb7142 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.01158 - epss-percentile: 0.83252 + epss-percentile: 0.83258 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 4a7e429115..025be2ffc5 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 epss-score: 0.01612 - epss-percentile: 0.86019 + epss-percentile: 0.86025 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index c38c4c1cae..34e6ea3f62 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54829 + epss-percentile: 0.54844 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index d61111b73f..45f55f8ba7 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01078 - epss-percentile: 0.82613 + epss-percentile: 0.82622 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 4ba6199945..475b1ec00f 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19458 cwe-id: CWE-287 epss-score: 0.09157 - epss-percentile: 0.94023 + epss-percentile: 0.94032 cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 75261f207e..432c403a02 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19749 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.40035 + epss-percentile: 0.40054 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 4014ca2d97..bbec8eec2a 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19751 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.40035 + epss-percentile: 0.40054 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index 1e0b53b680..7148289b18 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19752 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.40035 + epss-percentile: 0.40054 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index 5a27db4ff5..4292541111 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19753 cwe-id: CWE-22 epss-score: 0.00942 - epss-percentile: 0.81333 + epss-percentile: 0.81345 cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 5a5286bf8a..ca8e7504b0 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19877 cwe-id: CWE-79 epss-score: 0.00241 - epss-percentile: 0.61997 + epss-percentile: 0.62008 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19892.yaml b/http/cves/2018/CVE-2018-19892.yaml index a15666c7a7..3f1d27406b 100644 --- a/http/cves/2018/CVE-2018-19892.yaml +++ b/http/cves/2018/CVE-2018-19892.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19892 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41317 + epss-percentile: 0.41338 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index f657db7a8f..442cf8b3c3 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19914 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51556 + epss-percentile: 0.51578 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index ae36dd4ce6..60213ea779 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19915 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51556 + epss-percentile: 0.51578 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index b37cb54497..b3d7c690ce 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20009 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51556 + epss-percentile: 0.51578 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index ceac22d2e2..dedb280253 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20010 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51556 + epss-percentile: 0.51578 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index 95618b8685..35be4b01dd 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20011 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51556 + epss-percentile: 0.51578 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index 8e00b93762..ba4c3aae70 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20462 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62371 + epss-percentile: 0.62385 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20463.yaml b/http/cves/2018/CVE-2018-20463.yaml index 4a75b177fc..d9d9571575 100644 --- a/http/cves/2018/CVE-2018-20463.yaml +++ b/http/cves/2018/CVE-2018-20463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-20463 cwe-id: CWE-22 epss-score: 0.01814 - epss-percentile: 0.86792 + epss-percentile: 0.86798 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index 190c7d0af2..9a4f27a49b 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20470 cwe-id: CWE-22 epss-score: 0.67359 - epss-percentile: 0.97624 + epss-percentile: 0.9762 cpe: cpe:2.3:a:sahipro:sahi_pro:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 1b7516f5fb..437f7a7d7c 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20526 cwe-id: CWE-434 epss-score: 0.00794 - epss-percentile: 0.79592 + epss-percentile: 0.79604 cpe: cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20608.yaml b/http/cves/2018/CVE-2018-20608.yaml index c8b6328987..9d944b2ace 100644 --- a/http/cves/2018/CVE-2018-20608.yaml +++ b/http/cves/2018/CVE-2018-20608.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-20608 cwe-id: CWE-200 epss-score: 0.03654 - epss-percentile: 0.90689 + epss-percentile: 0.90702 cpe: cpe:2.3:a:txjia:imcat:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 8baa66f5fe..4d74721009 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-20824 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.58116 + epss-percentile: 0.5813 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index 81fc367e57..05b3059fda 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-20985 cwe-id: CWE-20 - epss-score: 0.00922 - epss-percentile: 0.81115 + epss-score: 0.01138 + epss-percentile: 0.83094 cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2392.yaml b/http/cves/2018/CVE-2018-2392.yaml index 89c75d70ae..7092f7f72c 100644 --- a/http/cves/2018/CVE-2018-2392.yaml +++ b/http/cves/2018/CVE-2018-2392.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-2392 cwe-id: CWE-611 epss-score: 0.0032 - epss-percentile: 0.67318 + epss-percentile: 0.67333 cpe: cpe:2.3:a:sap:internet_graphics_server:7.20:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index e54ad12cdf..6c6c742a39 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2018-2791 epss-score: 0.02132 - epss-percentile: 0.88023 + epss-percentile: 0.88024 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index 51ce9bb901..911457bb89 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-2894 - epss-score: 0.97185 - epss-percentile: 0.99769 + epss-score: 0.97233 + epss-percentile: 0.99796 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index 4354922ebd..096ef04258 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-3167 epss-score: 0.00727 - epss-percentile: 0.7852 + epss-percentile: 0.78533 cpe: cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 38be77c552..3a1232f537 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -17,7 +17,7 @@ info: cvss-score: 6.9 cve-id: CVE-2018-3238 epss-score: 0.00471 - epss-percentile: 0.7288 + epss-percentile: 0.72895 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index 5fc1b7e850..2739ef03ab 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-3714 cwe-id: CWE-22 epss-score: 0.00182 - epss-percentile: 0.55373 + epss-percentile: 0.55391 cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index 5eaff9cac3..7d089d6ff4 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-3760 cwe-id: CWE-200,CWE-22 - epss-score: 0.05013 - epss-percentile: 0.92005 + epss-score: 0.03601 + epss-percentile: 0.90648 cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:* metadata: max-request: 2 @@ -54,4 +54,5 @@ http: - "/etc/passwd is no longer under a load path: (.*?)," internal: true part: body -# digest: 4a0a00473045022100d293397cda4b023e5c6157c62d4644ce68cea5e1ba5a1bda9a1e28b4393ae4c002202d6e30a4df0fa6084f3a2a5f36ebb4aa4a584f228acfac1bf1cdfcce85209eee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d293397cda4b023e5c6157c62d4644ce68cea5e1ba5a1bda9a1e28b4393ae4c002202d6e30a4df0fa6084f3a2a5f36ebb4aa4a584f228acfac1bf1cdfcce85209eee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-3810.yaml b/http/cves/2018/CVE-2018-3810.yaml index 8d79288033..90266177a2 100644 --- a/http/cves/2018/CVE-2018-3810.yaml +++ b/http/cves/2018/CVE-2018-3810.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-3810 cwe-id: CWE-287 epss-score: 0.80538 - epss-percentile: 0.98002 + epss-percentile: 0.97999 cpe: cpe:2.3:a:oturia:smart_google_code_inserter:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 7bd5d186f4..50851eaae8 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-5230 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.58116 + epss-percentile: 0.5813 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index ddbbc0bbc3..ea5a30fab8 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5233 cwe-id: CWE-79 epss-score: 0.00295 - epss-percentile: 0.65914 + epss-percentile: 0.65928 cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5316.yaml b/http/cves/2018/CVE-2018-5316.yaml index 2e20dbbbdc..5fc35aca79 100644 --- a/http/cves/2018/CVE-2018-5316.yaml +++ b/http/cves/2018/CVE-2018-5316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5316 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54612 + epss-percentile: 0.54627 cpe: cpe:2.3:a:patsatech:sagepay_server_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index 45726f38d4..34f337e481 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5715 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47427 + epss-percentile: 0.47449 cpe: cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index 556d5d75a6..3f143ee7d9 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6008 cwe-id: CWE-200 epss-score: 0.3768 - epss-percentile: 0.96833 + epss-percentile: 0.96835 cpe: cpe:2.3:a:joomlatag:jtag_members_directory:5.3.7:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 753c21e98f..ae93c23ea9 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-6184 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.7057 + epss-percentile: 0.70587 cpe: cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 079d79b142..134ca9b5b1 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6200 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45707 + epss-percentile: 0.45729 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index f35ecbb310..dd1d4562bb 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-6530 cwe-id: CWE-78 epss-score: 0.94099 - epss-percentile: 0.98939 + epss-percentile: 0.9894 cpe: cpe:2.3:o:dlink:dir-860l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 7e7a072dc6..354f2dcfdc 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6910 cwe-id: CWE-668 epss-score: 0.03394 - epss-percentile: 0.90384 + epss-percentile: 0.90393 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index a63229d494..544bfcb516 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-7251 cwe-id: CWE-200 epss-score: 0.06473 - epss-percentile: 0.92958 + epss-percentile: 0.92969 cpe: cpe:2.3:a:anchorcms:anchor:0.12.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index ce9e885723..3fe8a6e647 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-7282 cwe-id: CWE-89 epss-score: 0.21784 - epss-percentile: 0.95966 + epss-percentile: 0.9597 cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index 65e0bb2eec..c7071dbf62 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7422 cwe-id: CWE-22 epss-score: 0.94711 - epss-percentile: 0.99053 + epss-percentile: 0.99057 cpe: cpe:2.3:a:siteeditor:site_editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 0ae1f7b762..e76c2cd313 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-7467 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.7057 + epss-percentile: 0.70587 cpe: cpe:2.3:a:axxonsoft:next:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index 1caf0f7240..c6ea5b001a 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7602 epss-score: 0.97488 - epss-percentile: 0.99971 + epss-percentile: 0.9997 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 89160c6d4d..78ccba6a3c 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7653 cwe-id: CWE-79 epss-score: 0.00797 - epss-percentile: 0.79625 + epss-percentile: 0.79636 cpe: cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index 9794f65573..168411f6e8 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-7662 cwe-id: CWE-200 epss-score: 0.00286 - epss-percentile: 0.65291 + epss-percentile: 0.65301 cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index fd50bc02e4..80595a15f9 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7700 cwe-id: CWE-352 epss-score: 0.73235 - epss-percentile: 0.97788 + epss-percentile: 0.97786 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7719.yaml b/http/cves/2018/CVE-2018-7719.yaml index ba7c2dcb1e..713fe97139 100644 --- a/http/cves/2018/CVE-2018-7719.yaml +++ b/http/cves/2018/CVE-2018-7719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7719 cwe-id: CWE-22 epss-score: 0.09221 - epss-percentile: 0.94048 + epss-percentile: 0.94059 cpe: cpe:2.3:a:acrolinx:acrolinx_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 0b35ad6a9c..b30f2f2e32 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -24,7 +24,7 @@ info: cve-id: CVE-2018-8006 cwe-id: CWE-79 epss-score: 0.34776 - epss-percentile: 0.96692 + epss-percentile: 0.96695 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 596a1455d3..770b20142d 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8033 cwe-id: CWE-200 epss-score: 0.00813 - epss-percentile: 0.79814 + epss-percentile: 0.79824 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index 6722e4cc20..f78af47f65 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8715 cwe-id: CWE-287 epss-score: 0.00927 - epss-percentile: 0.8118 + epss-percentile: 0.81193 cpe: cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 5106512953..02094a42a6 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-8719 cwe-id: CWE-532 epss-score: 0.03177 - epss-percentile: 0.90091 + epss-percentile: 0.901 cpe: cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index 3cc70b6fea..2c377fbdd9 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8727 cwe-id: CWE-22 epss-score: 0.01105 - epss-percentile: 0.82829 + epss-percentile: 0.82834 cpe: cpe:2.3:a:mirasys:dvms_workstation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 2619fb8cc0..4bf69464b4 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8770 cwe-id: CWE-200 epss-score: 0.00197 - epss-percentile: 0.57407 + epss-percentile: 0.57425 cpe: cpe:2.3:a:cobub:razor:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index ea08ae2788..9722cc0963 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-9118 cwe-id: CWE-22 epss-score: 0.08219 - epss-percentile: 0.93683 + epss-percentile: 0.93693 cpe: cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index 563a156d73..fe2d4cc509 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9205 cwe-id: CWE-22 epss-score: 0.0276 - epss-percentile: 0.89489 + epss-percentile: 0.89496 cpe: cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index ce0df7881a..2b88161871 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-9845 cwe-id: CWE-178 epss-score: 0.01393 - epss-percentile: 0.84926 + epss-percentile: 0.8493 cpe: cpe:2.3:a:etherpad:etherpad_lite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9995.yaml b/http/cves/2018/CVE-2018-9995.yaml index a7104656a1..05e2d6f023 100644 --- a/http/cves/2018/CVE-2018-9995.yaml +++ b/http/cves/2018/CVE-2018-9995.yaml @@ -21,7 +21,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-9995 epss-score: 0.93593 - epss-percentile: 0.98864 + epss-percentile: 0.98865 cpe: cpe:2.3:o:tbkvision:tbk-dvr4216_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 29e12d321f..2f0e421dd9 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-0221 cwe-id: CWE-79 epss-score: 0.00915 - epss-percentile: 0.81036 + epss-percentile: 0.81049 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index af95fd0de0..b266e82092 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-0230 cwe-id: CWE-1321 epss-score: 0.94961 - epss-percentile: 0.99089 + epss-percentile: 0.99091 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 7fb9e60f34..f2b3411d5b 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10092 cwe-id: CWE-79 epss-score: 0.05939 - epss-percentile: 0.92644 + epss-percentile: 0.92654 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 2348ee7c61..afbd291b2b 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-10098 cwe-id: CWE-601 epss-score: 0.10593 - epss-percentile: 0.94468 + epss-percentile: 0.94469 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index e19913046e..d473fb6ec9 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1010287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47457 + epss-percentile: 0.47479 cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 8b3edbcf7c..178b9fabc6 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-1010290 cwe-id: CWE-601 epss-score: 0.00198 - epss-percentile: 0.57517 + epss-percentile: 0.57534 cpe: cpe:2.3:a:cmsmadesimple:bable\:multilingual_site:*:*:*:*:*:cms_made_simple:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10232.yaml b/http/cves/2019/CVE-2019-10232.yaml index ec4233ba0e..ec2502eeb8 100644 --- a/http/cves/2019/CVE-2019-10232.yaml +++ b/http/cves/2019/CVE-2019-10232.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10232 cwe-id: CWE-89 epss-score: 0.1676 - epss-percentile: 0.95514 + epss-percentile: 0.95516 cpe: cpe:2.3:a:teclib-edition:gestionnaire_libre_de_parc_informatique:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index cd33c8e9cf..2fe7525dee 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10405 cwe-id: CWE-79 epss-score: 0.00572 - epss-percentile: 0.75368 + epss-percentile: 0.75384 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10475.yaml b/http/cves/2019/CVE-2019-10475.yaml index 802ab14704..61fa60c210 100644 --- a/http/cves/2019/CVE-2019-10475.yaml +++ b/http/cves/2019/CVE-2019-10475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-10475 cwe-id: CWE-79 epss-score: 0.97301 - epss-percentile: 0.99842 + epss-percentile: 0.99841 cpe: cpe:2.3:a:jenkins:build-metrics:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 32bcc09fc3..ecff4fd3e0 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10717 cwe-id: CWE-22 epss-score: 0.0042 - epss-percentile: 0.71316 + epss-percentile: 0.71334 cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:3.3.7.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-11013.yaml b/http/cves/2019/CVE-2019-11013.yaml index 5648052637..7fb139ecbd 100644 --- a/http/cves/2019/CVE-2019-11013.yaml +++ b/http/cves/2019/CVE-2019-11013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11013 cwe-id: CWE-22 epss-score: 0.01775 - epss-percentile: 0.86617 + epss-percentile: 0.86624 cpe: cpe:2.3:a:softvelum:nimble_streamer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index 79287a452b..b1407f82c6 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-11248 cwe-id: CWE-862,CWE-419 epss-score: 0.72895 - epss-percentile: 0.97782 + epss-percentile: 0.9778 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 246388da58..595a45e233 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11370 cwe-id: CWE-79 epss-score: 0.1896 - epss-percentile: 0.95734 + epss-percentile: 0.95738 cpe: cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 60bdac199a..c21c9632ea 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-11510 cwe-id: CWE-22 epss-score: 0.97278 - epss-percentile: 0.99825 + epss-percentile: 0.99824 cpe: cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r1.0:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index 9d31b866ec..7c7816919a 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-11581 cwe-id: CWE-74 epss-score: 0.9736 - epss-percentile: 0.99878 + epss-percentile: 0.99879 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index e3ff32223b..0115246aa0 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2019-11869 cwe-id: CWE-79 epss-score: 0.00321 - epss-percentile: 0.6737 + epss-percentile: 0.67383 cpe: cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index 6f0f8a66c1..0efa9185b5 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12314 cwe-id: CWE-22 epss-score: 0.22165 - epss-percentile: 0.95992 + epss-percentile: 0.95994 cpe: cpe:2.3:a:deltek:maconomy:2.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index 5752aae79e..d2cc000b5c 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12461 cwe-id: CWE-79 epss-score: 0.00269 - epss-percentile: 0.64244 + epss-percentile: 0.64256 cpe: cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 7beec67f9e..1362a62cd8 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12581 cwe-id: CWE-79 epss-score: 0.00642 - epss-percentile: 0.76903 + epss-percentile: 0.76923 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index 4b8f240401..0e7b21f21b 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 epss-score: 0.00481 - epss-percentile: 0.73172 + epss-percentile: 0.73187 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 236d5b24b4..c5b44d0d31 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12593 cwe-id: CWE-22 epss-score: 0.15747 - epss-percentile: 0.95383 + epss-percentile: 0.95387 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index c175874af9..a38cd944de 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12616 cwe-id: CWE-352 epss-score: 0.0089 - epss-percentile: 0.8076 + epss-percentile: 0.80771 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12725.yaml b/http/cves/2019/CVE-2019-12725.yaml index 9863883cda..f659b8dee8 100644 --- a/http/cves/2019/CVE-2019-12725.yaml +++ b/http/cves/2019/CVE-2019-12725.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12725 cwe-id: CWE-78 epss-score: 0.96008 - epss-percentile: 0.99319 + epss-percentile: 0.9932 cpe: cpe:2.3:o:zeroshell:zeroshell:3.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 2d18afa5e9..dcd547f36a 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12962 cwe-id: CWE-79 epss-score: 0.20689 - epss-percentile: 0.95877 + epss-percentile: 0.95881 cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index c2c94b6b18..7f3ef1626a 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12990 cwe-id: CWE-22 epss-score: 0.94814 - epss-percentile: 0.99068 + epss-percentile: 0.9907 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index d245b7bd5c..dd99908286 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-13101 cwe-id: CWE-306 epss-score: 0.03717 - epss-percentile: 0.90765 + epss-percentile: 0.90778 cpe: cpe:2.3:o:dlink:dir-600m_firmware:3.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 2010f4b011..5592abe97b 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-13392 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49588 + epss-percentile: 0.49609 cpe: cpe:2.3:a:mindpalette:natemail:3.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index f4995b0a1f..d4ef4d3f9b 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-13396 cwe-id: CWE-22 epss-score: 0.02107 - epss-percentile: 0.87919 + epss-percentile: 0.87921 cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index 0858618fac..2923715586 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-13462 cwe-id: CWE-89 epss-score: 0.38708 - epss-percentile: 0.96865 + epss-percentile: 0.96868 cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index 6bc9d02a8a..d97b4818a3 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14205 cwe-id: CWE-22 epss-score: 0.0387 - epss-percentile: 0.90953 + epss-percentile: 0.90965 cpe: cpe:2.3:a:nevma:adaptive_images:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index 02601d978f..7ac589ed50 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14223 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.56183 + epss-percentile: 0.56201 cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 829a7546b2..1bd87337c7 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14251 cwe-id: CWE-22 epss-score: 0.01702 - epss-percentile: 0.86328 + epss-percentile: 0.86334 cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 9fa78ac25a..ab5c10f865 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14312 cwe-id: CWE-22 epss-score: 0.02327 - epss-percentile: 0.8855 + epss-percentile: 0.88557 cpe: cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 7ccf986793..b8c640af1d 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14322 cwe-id: CWE-22 epss-score: 0.58463 - epss-percentile: 0.97412 + epss-percentile: 0.97414 cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index 77c204e97c..56a34bab73 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14470 cwe-id: CWE-79 epss-score: 0.76628 - epss-percentile: 0.97884 + epss-percentile: 0.97881 cpe: cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index 2a394898cd..3340fb9ea4 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14696 cwe-id: CWE-79 epss-score: 0.00776 - epss-percentile: 0.79279 + epss-percentile: 0.79296 cpe: cpe:2.3:a:open-school:open-school:2.3:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 3f58a8db62..8f9a226f63 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14750 cwe-id: CWE-79 epss-score: 0.05309 - epss-percentile: 0.92249 + epss-percentile: 0.9226 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index c86225fcd4..48746df67e 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14789 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.4677 + epss-percentile: 0.46791 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:3.2.8:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index 1559399612..bb91f10743 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-14974 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59631 + epss-percentile: 0.59641 cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 914c5c82d3..9b40e24662 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15043 cwe-id: CWE-306 epss-score: 0.24058 - epss-percentile: 0.96132 + epss-percentile: 0.96134 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 53ad644487..caa4d0bffa 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15107 cwe-id: CWE-78 epss-score: 0.97472 - epss-percentile: 0.99961 + epss-percentile: 0.9996 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index 655d1c961c..3de78c7b69 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-15501 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66332 + epss-percentile: 0.66347 cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 2c4fa7b1ef..99aac52a61 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15642 cwe-id: CWE-94 epss-score: 0.26994 - epss-percentile: 0.96297 + epss-percentile: 0.96301 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index 037d957391..ce04ccea98 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-15713 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41369 + epss-percentile: 0.4139 cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index 3fbbc9aeed..b21b647d47 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15811 cwe-id: CWE-79 epss-score: 0.00376 - epss-percentile: 0.69757 + epss-percentile: 0.69774 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index b73addcf11..45a6f9d212 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15829 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50429 + epss-percentile: 0.50446 cpe: cpe:2.3:a:greentreelabs:gallery_photoblocks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index 132396e8bb..65b765f699 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15858 cwe-id: CWE-306 epss-score: 0.02782 - epss-percentile: 0.89523 + epss-percentile: 0.89529 cpe: cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 54804ed422..5b1bf38ff5 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15889 cwe-id: CWE-79 epss-score: 0.03694 - epss-percentile: 0.90738 + epss-percentile: 0.90752 cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index ca1878cb84..12ee2bf616 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-16097 cwe-id: CWE-862 epss-score: 0.96909 - epss-percentile: 0.99639 + epss-percentile: 0.9964 cpe: cpe:2.3:a:linuxfoundation:harbor:1.7.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16123.yaml b/http/cves/2019/CVE-2019-16123.yaml index 1e67804d82..fb4fe0d193 100644 --- a/http/cves/2019/CVE-2019-16123.yaml +++ b/http/cves/2019/CVE-2019-16123.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16123 cwe-id: CWE-22 epss-score: 0.72953 - epss-percentile: 0.97784 + epss-percentile: 0.97782 cpe: cpe:2.3:a:kartatopia:piluscart:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16313.yaml b/http/cves/2019/CVE-2019-16313.yaml index 1a7ea9bb8a..d8900c9faf 100644 --- a/http/cves/2019/CVE-2019-16313.yaml +++ b/http/cves/2019/CVE-2019-16313.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-16313 cwe-id: CWE-798 epss-score: 0.02184 - epss-percentile: 0.88178 + epss-percentile: 0.88179 cpe: cpe:2.3:o:ifw8:fr6_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index b9d3a82281..4b78a203df 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16332 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66301 + epss-percentile: 0.66314 cpe: cpe:2.3:a:api_bearer_auth_project:api_bearer_auth:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index a1bd175f3c..639fce19da 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16525 cwe-id: CWE-79 epss-score: 0.00323 - epss-percentile: 0.67451 + epss-percentile: 0.67465 cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1653.yaml b/http/cves/2019/CVE-2019-1653.yaml index f69aea398f..e0357feae4 100644 --- a/http/cves/2019/CVE-2019-1653.yaml +++ b/http/cves/2019/CVE-2019-1653.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c32cf286abaa8b2dc622652d42ea0d1ec5a0c3b211e72b99ea01dbccf4c32c1102201dd0b7b09d712fa92159a7967b3b5bcd1dec1f9606459ba5d2b13de3b96fee52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c32cf286abaa8b2dc622652d42ea0d1ec5a0c3b211e72b99ea01dbccf4c32c1102201dd0b7b09d712fa92159a7967b3b5bcd1dec1f9606459ba5d2b13de3b96fee52:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index 5070e03f7d..e5fde0401f 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-16759 cwe-id: CWE-94 epss-score: 0.97535 - epss-percentile: 0.99991 + epss-percentile: 0.99992 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index 16d7f55277..c5b4ddf6c6 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16931 cwe-id: CWE-79 epss-score: 0.00244 - epss-percentile: 0.6229 + epss-percentile: 0.62303 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 0415fbeeb7..2401fcfc52 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16932 cwe-id: CWE-918 epss-score: 0.53434 - epss-percentile: 0.97267 + epss-percentile: 0.9727 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16996.yaml b/http/cves/2019/CVE-2019-16996.yaml index 64c3c96934..97b9d5fca5 100644 --- a/http/cves/2019/CVE-2019-16996.yaml +++ b/http/cves/2019/CVE-2019-16996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16996 cwe-id: CWE-89 epss-score: 0.24401 - epss-percentile: 0.96156 + epss-percentile: 0.9616 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index 51cf381a35..12dd397e55 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16997 cwe-id: CWE-89 epss-score: 0.24401 - epss-percentile: 0.96156 + epss-percentile: 0.9616 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17270.yaml b/http/cves/2019/CVE-2019-17270.yaml index 9fda2ee435..e5685e7053 100644 --- a/http/cves/2019/CVE-2019-17270.yaml +++ b/http/cves/2019/CVE-2019-17270.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17270 cwe-id: CWE-78 epss-score: 0.94652 - epss-percentile: 0.99044 + epss-percentile: 0.99045 cpe: cpe:2.3:a:yachtcontrol:yachtcontrol:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 7cbefa5994..52f39b1cd8 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17382 cwe-id: CWE-639 epss-score: 0.3141 - epss-percentile: 0.96536 + epss-percentile: 0.96538 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 100 diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index 68b95670eb..bca3cc6072 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17418 cwe-id: CWE-89 epss-score: 0.44305 - epss-percentile: 0.97019 + epss-percentile: 0.97021 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 6b565a78db..7b6d3cd78b 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17444 cwe-id: CWE-521 epss-score: 0.08495 - epss-percentile: 0.93772 + epss-percentile: 0.93782 cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17503.yaml b/http/cves/2019/CVE-2019-17503.yaml index 1d28709f6a..0b9686b76b 100644 --- a/http/cves/2019/CVE-2019-17503.yaml +++ b/http/cves/2019/CVE-2019-17503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17503 cwe-id: CWE-425 epss-score: 0.00433 - epss-percentile: 0.71729 + epss-percentile: 0.71746 cpe: cpe:2.3:a:kirona:dynamic_resource_scheduling:5.5.3.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index dadf9479ad..d099b7333d 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17506 cwe-id: CWE-306 epss-score: 0.8777 - epss-percentile: 0.98359 + epss-percentile: 0.98356 cpe: cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index 8b35fc0245..d11ddcc157 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17538 cwe-id: CWE-22 epss-score: 0.00748 - epss-percentile: 0.78825 + epss-percentile: 0.78839 cpe: cpe:2.3:a:jnoj:jiangnan_online_judge:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index b7285e57ef..a73b8a5f2d 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2019-17574' cwe-id: CWE-639 epss-score: 0.12099 - epss-percentile: 0.94815 + epss-percentile: 0.94816 cpe: cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 8aeb6c0b18..3fc9c5df36 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-17662 cwe-id: CWE-22 epss-score: 0.52352 - epss-percentile: 0.97239 + epss-percentile: 0.97242 cpe: cpe:2.3:a:cybelsoft:thinvnc:1.0:b1:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index f6d267e888..75ea4b8941 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1821 cwe-id: CWE-20 epss-score: 0.96882 - epss-percentile: 0.99627 + epss-percentile: 0.99628 cpe: cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index da50d78ada..596f466e9e 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-18371 cwe-id: CWE-22 epss-score: 0.02376 - epss-percentile: 0.88675 + epss-percentile: 0.88679 cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 90f383aa98..057acb6d62 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18393 cwe-id: CWE-22 epss-score: 0.00161 - epss-percentile: 0.5264 + epss-percentile: 0.52657 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 8aea31042e..23600c040b 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-18394 cwe-id: CWE-918 - epss-score: 0.65757 - epss-percentile: 0.97582 + epss-score: 0.62096 + epss-percentile: 0.97503 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18818.yaml b/http/cves/2019/CVE-2019-18818.yaml index 3eb202d25f..daf9343113 100644 --- a/http/cves/2019/CVE-2019-18818.yaml +++ b/http/cves/2019/CVE-2019-18818.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18818 cwe-id: CWE-640 epss-score: 0.87514 - epss-percentile: 0.98346 + epss-percentile: 0.98343 cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index bad9d955b2..3b37a7fcd8 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18922 cwe-id: CWE-22 epss-score: 0.26358 - epss-percentile: 0.96266 + epss-percentile: 0.9627 cpe: cpe:2.3:o:alliedtelesis:at-gs950\/8_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18957.yaml b/http/cves/2019/CVE-2019-18957.yaml index b6022298cc..057f85f2a3 100644 --- a/http/cves/2019/CVE-2019-18957.yaml +++ b/http/cves/2019/CVE-2019-18957.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18957 cwe-id: CWE-79 epss-score: 0.00375 - epss-percentile: 0.69732 + epss-percentile: 0.69749 cpe: cpe:2.3:a:microstrategy:microstrategy_library:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 79dca578fb..3224faa772 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2019-1898 - cwe-id: CWE-425,CWE-285 + cwe-id: CWE-285,CWE-425 epss-score: 0.07254 - epss-percentile: 0.93338 + epss-percentile: 0.93349 cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 8ddff07294..6da47e0d3d 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19134 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.5813 + epss-percentile: 0.58145 cpe: cpe:2.3:a:heroplugins:hero_maps_premium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index e86e8303dc..bf4ca0d9d0 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-19368 cwe-id: CWE-79 epss-score: 0.00624 - epss-percentile: 0.76558 + epss-percentile: 0.76576 cpe: cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index 9622501f49..ac54486377 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-1943 cwe-id: CWE-601 epss-score: 0.03526 - epss-percentile: 0.90541 + epss-percentile: 0.90551 cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2019/CVE-2019-19824.yaml b/http/cves/2019/CVE-2019-19824.yaml index 2814519ef3..3807c9aee9 100644 --- a/http/cves/2019/CVE-2019-19824.yaml +++ b/http/cves/2019/CVE-2019-19824.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19824 cwe-id: CWE-78 epss-score: 0.96678 - epss-percentile: 0.99541 + epss-percentile: 0.99543 cpe: cpe:2.3:o:totolink:a3002ru_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19908.yaml b/http/cves/2019/CVE-2019-19908.yaml index 577a86642c..2159d97335 100644 --- a/http/cves/2019/CVE-2019-19908.yaml +++ b/http/cves/2019/CVE-2019-19908.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19908 cwe-id: CWE-79 epss-score: 0.00673 - epss-percentile: 0.77526 + epss-percentile: 0.77542 cpe: cpe:2.3:a:ciprianmp:phpmychat-plus:1.98:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19985.yaml b/http/cves/2019/CVE-2019-19985.yaml index 6d77a96ffe..990d474dbe 100644 --- a/http/cves/2019/CVE-2019-19985.yaml +++ b/http/cves/2019/CVE-2019-19985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19985 cwe-id: CWE-862 epss-score: 0.1336 - epss-percentile: 0.95014 + epss-percentile: 0.95015 cpe: cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 7e933a4f58..a03ee2694e 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20085 cwe-id: CWE-22 epss-score: 0.69009 - epss-percentile: 0.97664 + epss-percentile: 0.97662 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index c38b4c505d..ea7b7940b4 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20141 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46814 + epss-percentile: 0.46836 cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 5327daf10a..87bf5cc920 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20183 cwe-id: CWE-434 epss-score: 0.02473 - epss-percentile: 0.88895 + epss-percentile: 0.88897 cpe: cpe:2.3:a:employee_records_system_project:employee_records_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index 6ee7895617..762811f233 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-20210 cwe-id: CWE-79 epss-score: 0.00822 - epss-percentile: 0.79921 + epss-percentile: 0.79934 cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index d6939e11be..1184033309 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20224 cwe-id: CWE-78 epss-score: 0.2078 - epss-percentile: 0.9589 + epss-percentile: 0.95894 cpe: cpe:2.3:a:artica:pandora_fms:7.0_ng:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index b7a1ed00a4..d82ac284d6 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20933 cwe-id: CWE-287 epss-score: 0.03528 - epss-percentile: 0.90544 + epss-percentile: 0.90554 cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-2578.yaml b/http/cves/2019/CVE-2019-2578.yaml index 46b3a6ce00..9f6b90c5f6 100644 --- a/http/cves/2019/CVE-2019-2578.yaml +++ b/http/cves/2019/CVE-2019-2578.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.6 cve-id: CVE-2019-2578 epss-score: 0.01062 - epss-percentile: 0.82477 + epss-percentile: 0.82488 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2579.yaml b/http/cves/2019/CVE-2019-2579.yaml index 14f462511d..8301024449 100644 --- a/http/cves/2019/CVE-2019-2579.yaml +++ b/http/cves/2019/CVE-2019-2579.yaml @@ -17,7 +17,7 @@ info: cvss-score: 4.3 cve-id: CVE-2019-2579 epss-score: 0.00493 - epss-percentile: 0.73478 + epss-percentile: 0.73493 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2588.yaml b/http/cves/2019/CVE-2019-2588.yaml index b511be908f..e3494bdd9f 100644 --- a/http/cves/2019/CVE-2019-2588.yaml +++ b/http/cves/2019/CVE-2019-2588.yaml @@ -16,7 +16,7 @@ info: cvss-score: 4.9 cve-id: CVE-2019-2588 epss-score: 0.08827 - epss-percentile: 0.93904 + epss-percentile: 0.93912 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index ab853f9f57..43f42e480d 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2616 epss-score: 0.93837 - epss-percentile: 0.98901 + epss-percentile: 0.98903 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index 9be3b2352e..f1083e8a61 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-2729 cwe-id: CWE-284 epss-score: 0.97093 - epss-percentile: 0.99721 + epss-percentile: 0.99722 cpe: cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index 149ecc9884..9b4c21659c 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2767 epss-score: 0.14972 - epss-percentile: 0.95262 + epss-percentile: 0.95266 cpe: cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index 2bfd633648..dcb37ee42f 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2019-3401 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.7489 + epss-percentile: 0.74907 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index 047a317c84..2300f4b06a 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-3402 cwe-id: CWE-79 epss-score: 0.00254 - epss-percentile: 0.6305 + epss-percentile: 0.63061 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 1812db927b..dcd8464f80 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3403 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.7489 + epss-percentile: 0.74907 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index d40df3f7c5..3869f405a3 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2019-3799 cwe-id: CWE-22 - epss-score: 0.01966 - epss-percentile: 0.87427 + epss-score: 0.0205 + epss-percentile: 0.87737 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index a5b28cb3f1..808b2dac77 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3911 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.57252 + epss-percentile: 0.57271 cpe: cpe:2.3:a:labkey:labkey_server:*:*:community:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index f18157855a..86bfc0045f 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-3929 - cwe-id: CWE-78,CWE-79 + cwe-id: CWE-79,CWE-78 epss-score: 0.97378 - epss-percentile: 0.99893 + epss-percentile: 0.99894 cpe: cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100e63355c04e90134078aaf8008b1303c0f1012c64c55dad4111731778d813f35a022100e758abd85383a8828d3f69fe067b277cdec0ffd9449e8fa46f13b3f82e90d6ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e63355c04e90134078aaf8008b1303c0f1012c64c55dad4111731778d813f35a022100e758abd85383a8828d3f69fe067b277cdec0ffd9449e8fa46f13b3f82e90d6ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index eaa5409bd4..7493e40619 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-5434 cwe-id: CWE-502 epss-score: 0.28703 - epss-percentile: 0.96382 + epss-percentile: 0.96384 cpe: cpe:2.3:a:revive-sas:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index e2754f48d3..9aeece10f8 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-6112 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46986 + epss-percentile: 0.47008 cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index 7475953308..ae1e6a388d 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-6340 cwe-id: CWE-502 epss-score: 0.97484 - epss-percentile: 0.99968 + epss-percentile: 0.99967 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index 5043a98f2a..9fc9365fa4 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-6715 epss-score: 0.23312 - epss-percentile: 0.96085 + epss-percentile: 0.96088 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 1ec04e6c90..ff16a952f1 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -20,7 +20,7 @@ info: cvss-score: 5.9 cve-id: CVE-2019-6799 epss-score: 0.13969 - epss-percentile: 0.95099 + epss-percentile: 0.95102 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index b3d3141c48..672672a219 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-6802 cwe-id: CWE-74 epss-score: 0.00113 - epss-percentile: 0.44668 + epss-percentile: 0.44688 cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index c58e88104f..e43d313b36 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-7192 cwe-id: CWE-863 epss-score: 0.96581 - epss-percentile: 0.99506 + epss-percentile: 0.99507 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index 1928e6972c..4b042c9c8d 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7219 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.4459 + epss-percentile: 0.4461 cpe: cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 59083434a8..00ae9b754a 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7254 cwe-id: CWE-22 epss-score: 0.85014 - epss-percentile: 0.98201 + epss-percentile: 0.98199 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 907abc77b5..c4a9bd4820 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7255 cwe-id: CWE-79 epss-score: 0.01544 - epss-percentile: 0.85672 + epss-percentile: 0.85676 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index a95ec9a87f..27e90cad40 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-7256 cwe-id: CWE-78 epss-score: 0.97379 - epss-percentile: 0.99894 + epss-percentile: 0.99895 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7275.yaml b/http/cves/2019/CVE-2019-7275.yaml index 6d9097644e..a3c876b6c4 100644 --- a/http/cves/2019/CVE-2019-7275.yaml +++ b/http/cves/2019/CVE-2019-7275.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7275 cwe-id: CWE-601 epss-score: 0.00483 - epss-percentile: 0.73204 + epss-percentile: 0.73219 cpe: cpe:2.3:a:optergy:enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index 2408c1d488..7e7c06ef39 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7315 cwe-id: CWE-22 epss-score: 0.01945 - epss-percentile: 0.87362 + epss-percentile: 0.87368 cpe: cpe:2.3:o:genieaccess:wip3bvaf_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 17afa0c41d..e5bad9740c 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7481 cwe-id: CWE-89 epss-score: 0.88397 - epss-percentile: 0.98392 + epss-percentile: 0.98389 cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7543.yaml b/http/cves/2019/CVE-2019-7543.yaml index 0830d88a08..47f7268291 100644 --- a/http/cves/2019/CVE-2019-7543.yaml +++ b/http/cves/2019/CVE-2019-7543.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-7543 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44668 + epss-percentile: 0.44688 cpe: cpe:2.3:a:kindsoft:kindeditor:4.1.11:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 9ab181bd30..b5fb2e737d 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8086 cwe-id: CWE-611 - epss-score: 0.14515 - epss-percentile: 0.95198 + epss-score: 0.12383 + epss-percentile: 0.94862 cpe: cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index e634f4fb21..b41b18803c 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8390 cwe-id: CWE-79 epss-score: 0.0161 - epss-percentile: 0.86008 + epss-percentile: 0.86015 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index 719069d131..fb8f22e608 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8442 epss-score: 0.97131 - epss-percentile: 0.99738 + epss-percentile: 0.99739 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index da1bc72ba8..92c16816c8 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8446 cwe-id: CWE-863 epss-score: 0.15691 - epss-percentile: 0.95372 + epss-percentile: 0.95377 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 3fc7db2fa2..0042f04cfa 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-8449 cwe-id: CWE-306 epss-score: 0.24444 - epss-percentile: 0.96158 + epss-percentile: 0.96161 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8451.yaml b/http/cves/2019/CVE-2019-8451.yaml index 056aa30a7e..f03a9d2d8c 100644 --- a/http/cves/2019/CVE-2019-8451.yaml +++ b/http/cves/2019/CVE-2019-8451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8451 cwe-id: CWE-918 epss-score: 0.97115 - epss-percentile: 0.99729 + epss-percentile: 0.9973 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index c266a3617b..267be06993 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8903 cwe-id: CWE-22 epss-score: 0.01071 - epss-percentile: 0.82553 + epss-percentile: 0.82561 cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index c2fdd03ce4..ddebc6e3e7 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8937 cwe-id: CWE-79 epss-score: 0.00921 - epss-percentile: 0.81108 + epss-percentile: 0.81123 cpe: cpe:2.3:a:digitaldruid:hoteldruid:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-9041.yaml b/http/cves/2019/CVE-2019-9041.yaml index a5d8b2984b..abda3d7023 100644 --- a/http/cves/2019/CVE-2019-9041.yaml +++ b/http/cves/2019/CVE-2019-9041.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9041 cwe-id: CWE-917 epss-score: 0.01591 - epss-percentile: 0.85905 + epss-percentile: 0.8591 cpe: cpe:2.3:a:zzzcms:zzzphp:1.6.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index 8026490e8a..ad4750f295 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9618 cwe-id: CWE-22 epss-score: 0.0643 - epss-percentile: 0.92929 + epss-percentile: 0.9294 cpe: cpe:2.3:a:gracemedia_media_player_project:gracemedia_media_player:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index 6ded973a65..26fe2fbb3b 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-9670 cwe-id: CWE-611 epss-score: 0.97216 - epss-percentile: 0.99788 + epss-percentile: 0.99787 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index 931ca7b634..5938ef26fe 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-9726 cwe-id: CWE-22 epss-score: 0.02964 - epss-percentile: 0.89798 + epss-percentile: 0.89803 cpe: cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index 05d27b5605..347e5cef21 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9733 epss-score: 0.89953 - epss-percentile: 0.98482 + epss-percentile: 0.98483 cpe: cpe:2.3:a:jfrog:artifactory:6.7.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 7087610606..aa7fe98519 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-9915 cwe-id: CWE-601 epss-score: 0.00123 - epss-percentile: 0.46437 + epss-percentile: 0.4646 cpe: cpe:2.3:a:get-simple.:getsimplecms:3.3.13:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index 1369939e41..1869a1d1ba 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9922 cwe-id: CWE-22 epss-score: 0.01086 - epss-percentile: 0.82675 + epss-percentile: 0.82682 cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9955.yaml b/http/cves/2019/CVE-2019-9955.yaml index 51c39dca30..b4730a7fe9 100644 --- a/http/cves/2019/CVE-2019-9955.yaml +++ b/http/cves/2019/CVE-2019-9955.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9955 cwe-id: CWE-79 epss-score: 0.11865 - epss-percentile: 0.94771 + epss-percentile: 0.94773 cpe: cpe:2.3:o:zyxel:atp200_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index c646a5511f..ccd3a1eb98 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10148 cwe-id: CWE-287,CWE-288 epss-score: 0.97324 - epss-percentile: 0.99856 + epss-percentile: 0.99857 cpe: cpe:2.3:a:solarwinds:orion_platform:2019.4:hotfix5:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index 2f35a95349..4921a79271 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10546 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.9704 + epss-percentile: 0.97042 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index 56e55865b4..e2db42bf38 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10547 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.9704 + epss-percentile: 0.97042 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index 7617bd629d..e6a191fe1e 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10548 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.9704 + epss-percentile: 0.97042 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index 9ea45e80cf..392f548300 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10549 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.9704 + epss-percentile: 0.97042 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index 896308df5f..4823c6e10d 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-10770 cwe-id: CWE-918 epss-score: 0.43882 - epss-percentile: 0.97004 + epss-percentile: 0.97005 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index f8fd129f9a..37fa7240b7 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10973 cwe-id: CWE-306 epss-score: 0.04225 - epss-percentile: 0.91291 + epss-percentile: 0.91302 cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 7821f6574e..03c9393603 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11034 cwe-id: CWE-601,CWE-185 epss-score: 0.00381 - epss-percentile: 0.69988 + epss-percentile: 0.70003 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index 195db26ebc..517ab71638 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11110 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.55016 + epss-percentile: 0.5503 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index f3d3a46626..d23ac56fba 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-11450 epss-score: 0.52992 - epss-percentile: 0.97255 + epss-percentile: 0.97259 cpe: cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11455.yaml b/http/cves/2020/CVE-2020-11455.yaml index 353f193825..679d2482f7 100644 --- a/http/cves/2020/CVE-2020-11455.yaml +++ b/http/cves/2020/CVE-2020-11455.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11455 cwe-id: CWE-22 epss-score: 0.71443 - epss-percentile: 0.97741 + epss-percentile: 0.97739 cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11529.yaml b/http/cves/2020/CVE-2020-11529.yaml index a7d9d73c2e..25b4a94e63 100644 --- a/http/cves/2020/CVE-2020-11529.yaml +++ b/http/cves/2020/CVE-2020-11529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11529 cwe-id: CWE-601 epss-score: 0.00349 - epss-percentile: 0.6869 + epss-percentile: 0.68706 cpe: cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 843371168d..697e616f4e 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11530 cwe-id: CWE-89 epss-score: 0.66684 - epss-percentile: 0.97607 + epss-percentile: 0.97604 cpe: cpe:2.3:a:idangero:chop_slider:3.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 0fa61e85c5..c372891282 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11546 cwe-id: CWE-94 - epss-score: 0.9659 - epss-percentile: 0.99509 + epss-score: 0.96629 + epss-percentile: 0.99527 cpe: cpe:2.3:a:superwebmailer:superwebmailer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 623648a234..4d94e3b83e 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-11547 cwe-id: CWE-306 epss-score: 0.0011 - epss-percentile: 0.43922 + epss-percentile: 0.43943 cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index 14732fe169..6a53748ef7 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11710 epss-score: 0.02084 - epss-percentile: 0.87843 + epss-percentile: 0.87845 cpe: cpe:2.3:a:konghq:docker-kong:*:*:*:*:*:kong:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index 7fd2bc06e0..bea65917b0 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11798 cwe-id: CWE-22 epss-score: 0.8339 - epss-percentile: 0.98122 + epss-percentile: 0.98119 cpe: cpe:2.3:a:mitel:micollab_audio\,_web_\&_video_conferencing:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index 79bea90906..70a8480825 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -19,7 +19,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-11853 epss-score: 0.83743 - epss-percentile: 0.98142 + epss-percentile: 0.98137 cpe: cpe:2.3:a:microfocus:operation_bridge_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index 386d16f50e..75f423b5bf 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11854 cwe-id: CWE-798 epss-score: 0.2548 - epss-percentile: 0.96218 + epss-percentile: 0.96222 cpe: cpe:2.3:a:microfocus:application_performance_management:9.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 50abd355b1..5e6c2f9d76 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11930 cwe-id: CWE-79 epss-score: 0.00396 - epss-percentile: 0.7058 + epss-percentile: 0.70597 cpe: cpe:2.3:a:gtranslate:translate_wordpress_with_gtranslate:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 541a47e5d3..e30513df1b 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11978 cwe-id: CWE-78 epss-score: 0.97201 - epss-percentile: 0.99779 + epss-percentile: 0.99778 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 45e0f24c77..b492b21dab 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-11991 cwe-id: CWE-611 epss-score: 0.80133 - epss-percentile: 0.97994 + epss-percentile: 0.9799 cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 5ff2c7e1b9..ec38d92156 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12054 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47457 + epss-percentile: 0.47479 cpe: cpe:2.3:a:catchplugins:catch_breadcrumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index 663ac2df23..24d11df41c 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12127 cwe-id: CWE-306 epss-score: 0.04243 - epss-percentile: 0.91304 + epss-percentile: 0.91315 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index ecc11dcfbc..4f3805ca73 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-12256 cwe-id: CWE-79 epss-score: 0.17512 - epss-percentile: 0.95594 + epss-percentile: 0.95597 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index df681666cc..d0860d5756 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-12259 cwe-id: CWE-79 epss-score: 0.16256 - epss-percentile: 0.95458 + epss-percentile: 0.95461 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-12447.yaml b/http/cves/2020/CVE-2020-12447.yaml index 2f17749d06..d2048581ff 100644 --- a/http/cves/2020/CVE-2020-12447.yaml +++ b/http/cves/2020/CVE-2020-12447.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12447 cwe-id: CWE-22 epss-score: 0.01778 - epss-percentile: 0.86626 + epss-percentile: 0.86633 cpe: cpe:2.3:o:onkyo:tx-nr585_firmware:1000-0000-000-0008-0000:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index 8013ea2a7e..4680d997cb 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12478 cwe-id: CWE-306 epss-score: 0.01186 - epss-percentile: 0.83492 + epss-percentile: 0.83497 cpe: cpe:2.3:a:teampass:teampass:2.1.27.36:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12800.yaml b/http/cves/2020/CVE-2020-12800.yaml index 3443e3cda4..77ac74c7d7 100644 --- a/http/cves/2020/CVE-2020-12800.yaml +++ b/http/cves/2020/CVE-2020-12800.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12800 cwe-id: CWE-434 epss-score: 0.97465 - epss-percentile: 0.99957 + epss-percentile: 0.99956 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index d0e49ef08d..9eb3bc263f 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13117 cwe-id: CWE-77 epss-score: 0.06241 - epss-percentile: 0.92808 + epss-percentile: 0.92818 cpe: cpe:2.3:o:wavlink:wn575a4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index 88f5f66a6d..364f851df5 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13121 cwe-id: CWE-601 epss-score: 0.00235 - epss-percentile: 0.6155 + epss-percentile: 0.6156 cpe: cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index b8f87a510a..90364bb52a 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13158 cwe-id: CWE-22 epss-score: 0.01822 - epss-percentile: 0.86841 + epss-percentile: 0.86846 cpe: cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 3ceab32561..4e7501b92c 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13258 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.72677 + epss-percentile: 0.72692 cpe: cpe:2.3:a:contentful:python_example:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index 41a1a2646a..f70e2e7dd5 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13379 cwe-id: CWE-918 epss-score: 0.76226 - epss-percentile: 0.97873 + epss-percentile: 0.97871 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 6d3528e669..36af851829 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-13405 cwe-id: CWE-306 epss-score: 0.00673 - epss-percentile: 0.77519 + epss-percentile: 0.77534 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index 04f626cdaa..9b8afc050e 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13483 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44668 + epss-percentile: 0.44688 cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index a0f8474b9e..88aa1ea9f3 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13638 cwe-id: CWE-269 epss-score: 0.324 - epss-percentile: 0.9657 + epss-percentile: 0.96573 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index 1cfc2fac13..9d8b799977 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13700 cwe-id: CWE-639 epss-score: 0.01923 - epss-percentile: 0.87283 + epss-percentile: 0.87288 cpe: cpe:2.3:a:acf_to_rest_api_project:acf_to_rest_api:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index 4da7e98be4..261c7a600e 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 epss-score: 0.00289 - epss-percentile: 0.65505 + epss-percentile: 0.65517 cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index 08f08ef1ab..2b702b70f3 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13851 cwe-id: CWE-78 epss-score: 0.96827 - epss-percentile: 0.99597 + epss-percentile: 0.99599 cpe: cpe:2.3:a:pandorafms:pandora_fms:7.44:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 5771470f1f..7e4c23ae84 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13927 cwe-id: CWE-1188 epss-score: 0.96763 - epss-percentile: 0.99576 + epss-percentile: 0.99577 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 255b41a3cb..53b4b70937 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-13945 cwe-id: CWE-522 epss-score: 0.00558 - epss-percentile: 0.75039 + epss-percentile: 0.75055 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14092.yaml b/http/cves/2020/CVE-2020-14092.yaml index bff07e9fec..ac2452234d 100644 --- a/http/cves/2020/CVE-2020-14092.yaml +++ b/http/cves/2020/CVE-2020-14092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-14092 cwe-id: CWE-89 epss-score: 0.81064 - epss-percentile: 0.98016 + epss-percentile: 0.98013 cpe: cpe:2.3:a:ithemes:paypal_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 61697b9cc9..7127cfedac 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14179 epss-score: 0.0071 - epss-percentile: 0.78234 + epss-percentile: 0.78248 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 3e9973a226..ff282b8f9d 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14181 cwe-id: CWE-200 - epss-score: 0.96763 - epss-percentile: 0.99576 + epss-score: 0.96668 + epss-percentile: 0.99539 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index e1069505f1..ff544ac18b 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14408 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44668 + epss-percentile: 0.44688 cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index 994d26ee73..178a43aa99 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14413 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.39898 + epss-percentile: 0.39917 cpe: cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 55bdd178f2..23409ee5e3 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-14864 cwe-id: CWE-22 epss-score: 0.30484 - epss-percentile: 0.96492 + epss-percentile: 0.96494 cpe: cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 41b21ad1c5..c54aa0f48b 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-14882 epss-score: 0.97454 - epss-percentile: 0.99949 + epss-percentile: 0.99948 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index bfe7dd0f73..cc79555cc7 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.2 cve-id: CVE-2020-14883 epss-score: 0.9727 - epss-percentile: 0.99818 + epss-percentile: 0.99816 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index 2b51015c16..06e4c6551e 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15050 cwe-id: CWE-22 epss-score: 0.282 - epss-percentile: 0.96359 + epss-percentile: 0.96362 cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index f352e875c5..cf518d326d 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-15129 cwe-id: CWE-601 epss-score: 0.00701 - epss-percentile: 0.78044 + epss-percentile: 0.78057 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 70ad45069e..ce0e195798 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -16,8 +16,8 @@ info: cvss-score: 10 cve-id: CVE-2020-15148 cwe-id: CWE-502 - epss-score: 0.01898 - epss-percentile: 0.87183 + epss-score: 0.0208 + epss-percentile: 0.87834 cpe: cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index 79edff5fef..492195bf93 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15500 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58788 + epss-percentile: 0.58801 cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15505.yaml b/http/cves/2020/CVE-2020-15505.yaml index f153b09f6d..282341eb5a 100644 --- a/http/cves/2020/CVE-2020-15505.yaml +++ b/http/cves/2020/CVE-2020-15505.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-15505 cwe-id: CWE-706 epss-score: 0.97516 - epss-percentile: 0.99983 + epss-percentile: 0.99984 cpe: cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index e46d4b3e21..199cae7b61 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.2 cve-id: CVE-2020-15867 epss-score: 0.96643 - epss-percentile: 0.99529 + epss-percentile: 0.9953 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index 350511e5a3..bb3af61371 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-15895 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55904 + epss-percentile: 0.55924 cpe: cpe:2.3:o:dlink:dir-816l_firmware:2.06:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15920.yaml b/http/cves/2020/CVE-2020-15920.yaml index 3bb7ebbe55..9a64e4d731 100644 --- a/http/cves/2020/CVE-2020-15920.yaml +++ b/http/cves/2020/CVE-2020-15920.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-15920 cwe-id: CWE-78 epss-score: 0.97215 - epss-percentile: 0.99788 + epss-percentile: 0.99786 cpe: cpe:2.3:a:midasolutions:eframework:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index 291fb43957..1bc3c44358 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-16139 epss-score: 0.02134 - epss-percentile: 0.88029 + epss-percentile: 0.8803 cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16846.yaml b/http/cves/2020/CVE-2020-16846.yaml index de9d00c057..6432fac457 100644 --- a/http/cves/2020/CVE-2020-16846.yaml +++ b/http/cves/2020/CVE-2020-16846.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-16846 cwe-id: CWE-78 epss-score: 0.97532 - epss-percentile: 0.9999 + epss-percentile: 0.99991 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index ec6c8a320d..b0957b90b8 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-16952 cwe-id: CWE-346 epss-score: 0.4236 - epss-percentile: 0.9696 + epss-percentile: 0.96962 cpe: cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index e9a403b537..072fb4c9e2 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41369 + epss-percentile: 0.4139 cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index f13e6969ed..2c53b3af93 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17453 cwe-id: CWE-79 epss-score: 0.01486 - epss-percentile: 0.85354 + epss-percentile: 0.8536 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index 8d4fa7417d..7de97a3907 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17456 cwe-id: CWE-78 epss-score: 0.97074 - epss-percentile: 0.99709 + epss-percentile: 0.9971 cpe: cpe:2.3:o:seowonintech:slc-130_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index 82c61b1842..add0dd97dc 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17463 cwe-id: CWE-89 epss-score: 0.92663 - epss-percentile: 0.98751 + epss-percentile: 0.98754 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index 50319e3aa0..7032af7f33 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17505 cwe-id: CWE-78 epss-score: 0.96837 - epss-percentile: 0.99601 + epss-percentile: 0.99602 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index 7b43ae3fad..2a457d5e00 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2020-17518 - cwe-id: CWE-22,CWE-23 + cwe-id: CWE-23,CWE-22 epss-score: 0.86271 epss-percentile: 0.98269 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index 7dbdc26de7..fc1638b1c5 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17526 cwe-id: CWE-287 epss-score: 0.08372 - epss-percentile: 0.93735 + epss-percentile: 0.93746 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index ab34c7d822..1815d916f0 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17530 cwe-id: CWE-917 epss-score: 0.97004 - epss-percentile: 0.99678 + epss-percentile: 0.99679 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index f88be47c8b..f36c3f6ea7 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-18268 cwe-id: CWE-601 epss-score: 0.00138 - epss-percentile: 0.49225 + epss-percentile: 0.49247 cpe: cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index def316c4cd..f7e41917a6 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19282 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48554 + epss-percentile: 0.48574 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 2865343a61..9fb41cbb30 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19283 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48554 + epss-percentile: 0.48574 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index e580543512..abec296f25 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45225 + epss-percentile: 0.45246 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index 97e7a2ad7e..fbdba7d714 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19360 cwe-id: CWE-22 epss-score: 0.0545 - epss-percentile: 0.92355 + epss-percentile: 0.92367 cpe: cpe:2.3:a:fhem:fhem:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index fe48bfbe37..22f53e288c 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-1943 cwe-id: CWE-79 epss-score: 0.52653 - epss-percentile: 0.97247 + epss-percentile: 0.9725 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index 925aa0d0ef..a636b13484 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19515 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41414 + epss-percentile: 0.41435 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index 97259f107b..30ccd26b27 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-1956 cwe-id: CWE-78 epss-score: 0.97389 - epss-percentile: 0.999 + epss-percentile: 0.99901 cpe: cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-19625.yaml b/http/cves/2020/CVE-2020-19625.yaml index 965fa1f63e..b1b8d036e5 100644 --- a/http/cves/2020/CVE-2020-19625.yaml +++ b/http/cves/2020/CVE-2020-19625.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-19625 epss-score: 0.81652 - epss-percentile: 0.98042 + epss-percentile: 0.98039 cpe: cpe:2.3:a:gridx_project:gridx:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index ac4599ed94..ef6a1e1d1e 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20285 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37934 + epss-percentile: 0.3795 cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index b46c145710..6980237a24 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20300 cwe-id: CWE-89 epss-score: 0.1441 - epss-percentile: 0.95179 + epss-percentile: 0.95184 cpe: cpe:2.3:a:weiphp:weiphp:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index 7b839d7f9f..b54e51db2b 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2036 cwe-id: CWE-79 epss-score: 0.01161 - epss-percentile: 0.83281 + epss-percentile: 0.83287 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index 6b9bdfba3d..c78541c2fe 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2096 cwe-id: CWE-79 epss-score: 0.96965 - epss-percentile: 0.99662 + epss-percentile: 0.99663 cpe: cpe:2.3:a:jenkins:gitlab_hook:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 2f96741d6a..3f689aa71f 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-20982 cwe-id: CWE-79 epss-score: 0.01894 - epss-percentile: 0.8716 + epss-percentile: 0.87165 cpe: cpe:2.3:a:wdja:wdja_cms:1.5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index 8a857444a5..7ab5efba5f 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20988 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37934 + epss-percentile: 0.3795 cpe: cpe:2.3:a:domainmod:domainmod:4.13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index eec3dcd027..24dbe769e0 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-21012 cwe-id: CWE-89 epss-score: 0.0341 - epss-percentile: 0.90404 + epss-percentile: 0.90415 cpe: cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index dffff2b1b1..5a50813814 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-2103 cwe-id: CWE-200 epss-score: 0.01531 - epss-percentile: 0.8561 + epss-percentile: 0.85615 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index 352986d554..2ddb9e16fb 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-21224 cwe-id: CWE-88 epss-score: 0.03464 - epss-percentile: 0.90466 + epss-percentile: 0.90476 cpe: cpe:2.3:a:inspur:clusterengine:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 4a7646880d..d84c0d21fe 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2140 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.55293 + epss-percentile: 0.55311 cpe: cpe:2.3:a:jenkins:audit_trail:*:*:*:*:*:jenkins:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 3738d9cb12..0cd50d5b09 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22208 cwe-id: CWE-89 epss-score: 0.13124 - epss-percentile: 0.94977 + epss-percentile: 0.94978 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index a8c0e8387f..13a46276f5 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22209 cwe-id: CWE-89 epss-score: 0.13124 - epss-percentile: 0.94977 + epss-percentile: 0.94978 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index e537d26fb0..7580d9f22a 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22210 cwe-id: CWE-89 epss-score: 0.13124 - epss-percentile: 0.94977 + epss-percentile: 0.94978 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index 2c76bb9154..edf57817e4 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22211 cwe-id: CWE-89 epss-score: 0.13124 - epss-percentile: 0.94977 + epss-percentile: 0.94978 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index 8da6e5b232..2419c16fb5 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-22840 cwe-id: CWE-601 epss-score: 0.01161 - epss-percentile: 0.83279 + epss-percentile: 0.83285 cpe: cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index aefbd3bb97..23bba087ce 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23015 cwe-id: CWE-601 epss-score: 0.00228 - epss-percentile: 0.60925 + epss-percentile: 0.60934 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index f9c4ed117d..22807a50b9 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23517 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.46593 + epss-percentile: 0.46615 cpe: cpe:2.3:a:aryanic:high_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index cb81926696..0dcc7ce277 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23575 cwe-id: CWE-22 epss-score: 0.01785 - epss-percentile: 0.8666 + epss-percentile: 0.86666 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index c5a7a4fd95..66593a65ec 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37934 + epss-percentile: 0.3795 cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23972.yaml b/http/cves/2020/CVE-2020-23972.yaml index d4c301b200..f00063aae9 100644 --- a/http/cves/2020/CVE-2020-23972.yaml +++ b/http/cves/2020/CVE-2020-23972.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-23972 cwe-id: CWE-434 epss-score: 0.61117 - epss-percentile: 0.97483 + epss-percentile: 0.97484 cpe: cpe:2.3:a:gmapfp:gmapfp:j3.5:*:*:*:-:joomla\!:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 86965be8c5..8b737816d0 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24148 cwe-id: CWE-918 epss-score: 0.08836 - epss-percentile: 0.93907 + epss-percentile: 0.93916 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:2.0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24223.yaml b/http/cves/2020/CVE-2020-24223.yaml index 6e4ff1cad4..9a03efcaf7 100644 --- a/http/cves/2020/CVE-2020-24223.yaml +++ b/http/cves/2020/CVE-2020-24223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24223 cwe-id: CWE-79 epss-score: 0.00976 - epss-percentile: 0.8166 + epss-percentile: 0.81673 cpe: cpe:2.3:a:mara_cms_project:mara_cms:7.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index 41ace9859b..36180c1a32 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24312 cwe-id: CWE-552 epss-score: 0.01622 - epss-percentile: 0.86059 + epss-percentile: 0.86065 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 0ba94aec36..e691fb534f 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-24391 - epss-score: 0.44496 - epss-percentile: 0.97023 + epss-score: 0.40297 + epss-percentile: 0.96903 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-24550.yaml b/http/cves/2020/CVE-2020-24550.yaml index 6b64724827..f044abdd04 100644 --- a/http/cves/2020/CVE-2020-24550.yaml +++ b/http/cves/2020/CVE-2020-24550.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24550 cwe-id: CWE-601 epss-score: 0.00135 - epss-percentile: 0.48581 + epss-percentile: 0.48601 cpe: cpe:2.3:a:episerver:find:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24571.yaml b/http/cves/2020/CVE-2020-24571.yaml index 9367a5370c..8080c2e7ba 100644 --- a/http/cves/2020/CVE-2020-24571.yaml +++ b/http/cves/2020/CVE-2020-24571.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24571 cwe-id: CWE-22 epss-score: 0.02513 - epss-percentile: 0.88979 + epss-percentile: 0.88982 cpe: cpe:2.3:a:nexusdb:nexusdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 20d943b707..c24098aa77 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24579 cwe-id: CWE-287 epss-score: 0.02322 - epss-percentile: 0.88541 + epss-percentile: 0.88548 cpe: cpe:2.3:o:dlink:dsl2888a_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 9d7eba5426..e59131c0cd 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24589 cwe-id: CWE-611 epss-score: 0.55133 - epss-percentile: 0.97308 + epss-percentile: 0.97311 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index e877cf3407..9f1b7c9846 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24701 cwe-id: CWE-79 epss-score: 0.00818 - epss-percentile: 0.79872 + epss-percentile: 0.79884 cpe: cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index 5068f6d05a..2ecb5df5c5 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24902 cwe-id: CWE-79 epss-score: 0.00191 - epss-percentile: 0.56522 + epss-percentile: 0.5654 cpe: cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 2dfb85302c..dae4fcf122 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24903 cwe-id: CWE-79 epss-score: 0.00262 - epss-percentile: 0.63772 + epss-percentile: 0.63781 cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 06507e8665..79217d7171 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-24912 cwe-id: CWE-79 - epss-score: 0.00183 - epss-percentile: 0.55532 + epss-score: 0.0018 + epss-percentile: 0.55134 cpe: cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-25078.yaml b/http/cves/2020/CVE-2020-25078.yaml index ff4beafbaf..212499ebaa 100644 --- a/http/cves/2020/CVE-2020-25078.yaml +++ b/http/cves/2020/CVE-2020-25078.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25078 epss-score: 0.61392 - epss-percentile: 0.97491 + epss-percentile: 0.97492 cpe: cpe:2.3:o:dlink:dcs-2530l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index ceb14c3cba..d1a2b684e7 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-25213 cwe-id: CWE-434 epss-score: 0.97377 - epss-percentile: 0.9989 + epss-percentile: 0.99891 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 13bb36411f..b131dfa27b 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25495 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54685 + epss-percentile: 0.54701 cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 5b29e5d016..0c501d03d1 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-2551 - epss-score: 0.9746 - epss-percentile: 0.99953 + epss-score: 0.97503 + epss-percentile: 0.99977 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220701f432b007c00caa1779698f6dd5fdc913fd891eccdfafa1e845d171829e520022100a872fb89fc329d7c54fe22affbfa1e733fefd76280bf4b21d22ff3d2ba8cf831:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220701f432b007c00caa1779698f6dd5fdc913fd891eccdfafa1e845d171829e520022100a872fb89fc329d7c54fe22affbfa1e733fefd76280bf4b21d22ff3d2ba8cf831:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index 62c87e924e..0d29f4f63c 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-25780 cwe-id: CWE-22 epss-score: 0.01865 - epss-percentile: 0.87018 + epss-percentile: 0.87024 cpe: cpe:2.3:a:commvault:commcell:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 03edd0be81..10ffebadb3 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25864 cwe-id: CWE-79 epss-score: 0.00233 - epss-percentile: 0.61248 + epss-percentile: 0.61257 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 0695fd8678..f4c7172a7d 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26153 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47115 + epss-percentile: 0.47136 cpe: cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 0525354231..1fd46014b7 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26214 cwe-id: CWE-287 epss-score: 0.01546 - epss-percentile: 0.85679 + epss-percentile: 0.85684 cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index 93c9ea2930..9071d342f0 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26217 cwe-id: CWE-78 epss-score: 0.97384 - epss-percentile: 0.99897 + epss-percentile: 0.99898 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26248.yaml b/http/cves/2020/CVE-2020-26248.yaml index 921b9b6e50..2d6d578c23 100644 --- a/http/cves/2020/CVE-2020-26248.yaml +++ b/http/cves/2020/CVE-2020-26248.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26248 cwe-id: CWE-89 epss-score: 0.01502 - epss-percentile: 0.85452 + epss-percentile: 0.85458 cpe: cpe:2.3:a:prestashop:productcomments:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index 954c7e2b7c..ed3a94dd85 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26258 cwe-id: CWE-918 epss-score: 0.84673 - epss-percentile: 0.98181 + epss-percentile: 0.98178 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 7952882276..3192948ad4 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26413 cwe-id: CWE-200 epss-score: 0.65771 - epss-percentile: 0.97583 + epss-percentile: 0.9758 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26876.yaml b/http/cves/2020/CVE-2020-26876.yaml index 51221fe860..ebfa0e7811 100644 --- a/http/cves/2020/CVE-2020-26876.yaml +++ b/http/cves/2020/CVE-2020-26876.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26876 cwe-id: CWE-306 epss-score: 0.01632 - epss-percentile: 0.86092 + epss-percentile: 0.86097 cpe: cpe:2.3:a:wpcoursesplugin:wp-courses:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26919.yaml b/http/cves/2020/CVE-2020-26919.yaml index 0c0f27051d..4eb8b893de 100644 --- a/http/cves/2020/CVE-2020-26919.yaml +++ b/http/cves/2020/CVE-2020-26919.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-26919 epss-score: 0.97336 - epss-percentile: 0.99862 + epss-percentile: 0.99863 cpe: cpe:2.3:o:netgear:jgs516pe_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 30a8cf22c8..484a7a731e 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-26948 cwe-id: CWE-918 epss-score: 0.13986 - epss-percentile: 0.95108 + epss-percentile: 0.95111 cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27191.yaml b/http/cves/2020/CVE-2020-27191.yaml index abff8539d2..e9ff986ca3 100644 --- a/http/cves/2020/CVE-2020-27191.yaml +++ b/http/cves/2020/CVE-2020-27191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-27191 cwe-id: CWE-22 epss-score: 0.00787 - epss-percentile: 0.7943 + epss-percentile: 0.79441 cpe: cpe:2.3:a:lionwiki:lionwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 871b6a4cd5..ee84f5de21 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-2733 epss-score: 0.29785 - epss-percentile: 0.96446 + epss-percentile: 0.96448 cpe: cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index 9076ad62b8..906b551769 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2020-27361 cwe-id: CWE-668 epss-score: 0.0314 - epss-percentile: 0.90039 + epss-percentile: 0.90049 cpe: cpe:2.3:a:akkadianlabs:akkadian_provisioning_manager:4.50.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index 673846126f..6eacb9bcd2 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27467 cwe-id: CWE-22 epss-score: 0.00913 - epss-percentile: 0.8101 + epss-percentile: 0.81023 cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27735.yaml b/http/cves/2020/CVE-2020-27735.yaml index 9a72cf70ea..cfbff09ddc 100644 --- a/http/cves/2020/CVE-2020-27735.yaml +++ b/http/cves/2020/CVE-2020-27735.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27735 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59507 + epss-percentile: 0.59518 cpe: cpe:2.3:a:wftpserver:wing_ftp_server:6.4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index f7504277e6..ab4ce3c376 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-27866 cwe-id: CWE-288,CWE-287 epss-score: 0.00433 - epss-percentile: 0.71726 + epss-percentile: 0.71743 cpe: cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 4cb2885ace..ecf94201de 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27982 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54904 + epss-percentile: 0.54919 cpe: cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index 3d3dfee6a9..029626c895 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-27986 cwe-id: CWE-306 epss-score: 0.10231 - epss-percentile: 0.94371 + epss-percentile: 0.94373 cpe: cpe:2.3:a:sonarsource:sonarqube:8.4.2.36762:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index badb628157..d0a6c20693 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-28185 epss-score: 0.00454 - epss-percentile: 0.72403 + epss-percentile: 0.72419 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-28188.yaml b/http/cves/2020/CVE-2020-28188.yaml index 779c736660..9969f3cefc 100644 --- a/http/cves/2020/CVE-2020-28188.yaml +++ b/http/cves/2020/CVE-2020-28188.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28188 cwe-id: CWE-78 epss-score: 0.97263 - epss-percentile: 0.99812 + epss-percentile: 0.99811 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index a881fef320..524f8d7f43 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28208 cwe-id: CWE-203 epss-score: 0.00847 - epss-percentile: 0.80224 + epss-percentile: 0.80236 cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index e105dd6cbc..b5a872e35f 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28351 cwe-id: CWE-79 epss-score: 0.0036 - epss-percentile: 0.69121 + epss-percentile: 0.69135 cpe: cpe:2.3:o:mitel:shoretel_firmware:19.46.1802.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index 24bc82d582..b257c44f31 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28871 cwe-id: CWE-434 epss-score: 0.96996 - epss-percentile: 0.99673 + epss-percentile: 0.99674 cpe: cpe:2.3:a:monitorr_project:monitorr:1.7.6m:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index a3cf59f809..753397efe7 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28976 cwe-id: CWE-918 epss-score: 0.00616 - epss-percentile: 0.76396 + epss-percentile: 0.76414 cpe: cpe:2.3:a:canto:canto:1.3.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index 149f0b5bb0..e30d39d07f 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-29164 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58323 + epss-percentile: 0.58335 cpe: cpe:2.3:a:rainbowfishsoftware:pacsone_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index efc1381842..b47dcec799 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29227 epss-score: 0.00726 - epss-percentile: 0.78504 + epss-percentile: 0.78518 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index 7184d7a98c..cca31a9686 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-29284 cwe-id: CWE-89 epss-score: 0.04857 - epss-percentile: 0.91893 + epss-percentile: 0.91907 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 64e47a2b17..0d9af998ce 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-29395 cwe-id: CWE-79 epss-score: 0.05489 - epss-percentile: 0.92387 + epss-percentile: 0.924 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index cd2c1fed7a..e5d16591bb 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-29453 cwe-id: CWE-22 epss-score: 0.01454 - epss-percentile: 0.85207 + epss-percentile: 0.85212 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-29597.yaml b/http/cves/2020/CVE-2020-29597.yaml index b6f2159671..8052a63840 100644 --- a/http/cves/2020/CVE-2020-29597.yaml +++ b/http/cves/2020/CVE-2020-29597.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-29597 cwe-id: CWE-434 epss-score: 0.83778 - epss-percentile: 0.98146 + epss-percentile: 0.98141 cpe: cpe:2.3:a:incomcms_project:incomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-3187.yaml b/http/cves/2020/CVE-2020-3187.yaml index 1015b74c71..d35cebd84f 100644 --- a/http/cves/2020/CVE-2020-3187.yaml +++ b/http/cves/2020/CVE-2020-3187.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-3187 cwe-id: CWE-22 epss-score: 0.9728 - epss-percentile: 0.99827 + epss-percentile: 0.99825 cpe: cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index 3b26ec95ee..66141787e1 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-3452 cwe-id: CWE-22,CWE-20 epss-score: 0.97539 - epss-percentile: 0.99992 + epss-percentile: 0.99993 cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - "INTERNAL_PASSWORD_ENABLED" - "CONF_VIRTUAL_KEYBOARD" condition: and -# digest: 4a0a00473045022100d6c80aea07f2057d2c873b7de0b6618fc624acf0428c36be8ee4b94a80aed5f502206d2c1915701599733e81e4a9421741fa698d19989a26cab06fae56b246873e9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d6c80aea07f2057d2c873b7de0b6618fc624acf0428c36be8ee4b94a80aed5f502206d2c1915701599733e81e4a9421741fa698d19989a26cab06fae56b246873e9b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index aa6182ac9a..3057304add 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-35234 cwe-id: CWE-532 epss-score: 0.37453 - epss-percentile: 0.96822 + epss-percentile: 0.96824 cpe: cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index 9d7b6a033e..93f4f22c2f 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35338 cwe-id: CWE-798 epss-score: 0.15704 - epss-percentile: 0.95374 + epss-percentile: 0.95378 cpe: cpe:2.3:a:mobileviewpoint:wireless_multiplex_terminal_playout_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index 454d4ff4df..453b28f174 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35489 cwe-id: CWE-434 epss-score: 0.91898 - epss-percentile: 0.98654 + epss-percentile: 0.98656 cpe: cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index 5d003c0719..edd6bb608f 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35580 cwe-id: CWE-22 epss-score: 0.02597 - epss-percentile: 0.89146 + epss-percentile: 0.8915 cpe: cpe:2.3:a:searchblox:searchblox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index b654e942f4..2dfc61e92e 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35713 cwe-id: CWE-78 epss-score: 0.9714 - epss-percentile: 0.99742 + epss-percentile: 0.99743 cpe: cpe:2.3:o:linksys:re6500_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index e60bc959dd..38c7387e26 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35729 cwe-id: CWE-78 epss-score: 0.95886 - epss-percentile: 0.99295 + epss-percentile: 0.99294 cpe: cpe:2.3:a:klogserver:klog_server:2.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index af57b5a4d4..603b192095 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35736 cwe-id: CWE-22 epss-score: 0.01291 - epss-percentile: 0.84298 + epss-percentile: 0.84302 cpe: cpe:2.3:a:liftoffsoftware:gateone:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index f3793b3548..3c2ba8060c 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-3580 cwe-id: CWE-79 epss-score: 0.97048 - epss-percentile: 0.99693 + epss-percentile: 0.99694 cpe: cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 9057944573..646a951021 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35846 cwe-id: CWE-89 epss-score: 0.82538 - epss-percentile: 0.98086 + epss-percentile: 0.98083 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index 4bce72c0a1..d3355d9940 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-35847 cwe-id: CWE-89 epss-score: 0.74725 - epss-percentile: 0.97834 + epss-percentile: 0.97832 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index 0238b4e5e0..b734eef38e 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35848 cwe-id: CWE-89 epss-score: 0.71273 - epss-percentile: 0.97736 + epss-percentile: 0.97733 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35951.yaml b/http/cves/2020/CVE-2020-35951.yaml index 0f4d17ccd5..acc52c9e3b 100644 --- a/http/cves/2020/CVE-2020-35951.yaml +++ b/http/cves/2020/CVE-2020-35951.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35951 cwe-id: CWE-306 epss-score: 0.00174 - epss-percentile: 0.54538 + epss-percentile: 0.54553 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 4 diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 2fe2b9b93f..a749d17308 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35984 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47132 + epss-percentile: 0.47153 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 3586d960cf..2f656f70c2 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35985 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47132 + epss-percentile: 0.47153 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 46be12598b..8975c7ce0e 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35986 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47132 + epss-percentile: 0.47153 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index 3341fc6337..a65dbd6bf6 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35987 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47132 + epss-percentile: 0.47153 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index ff0e33cf64..de4a45ffcd 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36112 cwe-id: CWE-89 epss-score: 0.4379 - epss-percentile: 0.97001 + epss-percentile: 0.97003 cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index 130f2acdc1..3283f0048e 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36289 cwe-id: CWE-863 epss-score: 0.91152 - epss-percentile: 0.98574 + epss-percentile: 0.98575 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 130934d5a3..5a3f9c332b 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36365 cwe-id: CWE-601 epss-score: 0.00331 - epss-percentile: 0.67901 + epss-percentile: 0.67913 cpe: cpe:2.3:a:smartstore:smartstorenet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index 5dcf50213a..18f13b7d0b 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36510 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:codetipi:15zine:*:*:*:*:*:wordpress:*:* metadata: verified: "false" diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index 241e7ad68e..2689a30c04 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-4463 cwe-id: CWE-611 epss-score: 0.68764 - epss-percentile: 0.9766 + epss-percentile: 0.97657 cpe: cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index 5f5523a2f2..05a59a29de 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5191 cwe-id: CWE-79 epss-score: 0.00345 - epss-percentile: 0.68491 + epss-percentile: 0.68504 cpe: cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index 18acc0265b..027000a8d8 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5192 cwe-id: CWE-89 epss-score: 0.31381 - epss-percentile: 0.96533 + epss-percentile: 0.96534 cpe: cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index c251bdeee6..7833319db4 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5284 cwe-id: CWE-22,CWE-23 epss-score: 0.00152 - epss-percentile: 0.51357 + epss-percentile: 0.51377 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff573a670ded5c1af4397ea96aa1bb1b9d92258ee2b0330d5745c258a71f0985022100fcbc7020fc35410c79cfcbacbb524ae4806f1230ac17cfe61732d3445a250585:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ff573a670ded5c1af4397ea96aa1bb1b9d92258ee2b0330d5745c258a71f0985022100fcbc7020fc35410c79cfcbacbb524ae4806f1230ac17cfe61732d3445a250585:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5307.yaml b/http/cves/2020/CVE-2020-5307.yaml index 5dffaa579f..653fa953f5 100644 --- a/http/cves/2020/CVE-2020-5307.yaml +++ b/http/cves/2020/CVE-2020-5307.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5307 cwe-id: CWE-89 epss-score: 0.02037 - epss-percentile: 0.87688 + epss-percentile: 0.87691 cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index 3d9a8d9d5d..4e9d933197 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5405 cwe-id: CWE-22,CWE-23 epss-score: 0.00258 - epss-percentile: 0.63411 + epss-percentile: 0.63421 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6c953fba3dd9ce2aa75bb893e7ab0b4ff2177e228faa9d926e04720c93d7b89022100cb088b8773dce97b7af98b252fc24fa5bb4182472abff461ff6295d413902389:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f6c953fba3dd9ce2aa75bb893e7ab0b4ff2177e228faa9d926e04720c93d7b89022100cb088b8773dce97b7af98b252fc24fa5bb4182472abff461ff6295d413902389:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index bdbe61f812..bb8b3ee8d2 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5410 cwe-id: CWE-22,CWE-23 epss-score: 0.96794 - epss-percentile: 0.99585 + epss-percentile: 0.99587 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e243fe39b219ed8667ca063654c79e4200b043c5234c0f456847be316774305e022100d1e3b7af68bb52a9b41b583d33746b4faf48b995905caaca6baa1260832a0393:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e243fe39b219ed8667ca063654c79e4200b043c5234c0f456847be316774305e022100d1e3b7af68bb52a9b41b583d33746b4faf48b995905caaca6baa1260832a0393:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index d5eaa6e9b3..1621b2b7c1 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5412 cwe-id: CWE-610,CWE-441 epss-score: 0.50583 - epss-percentile: 0.97202 + epss-percentile: 0.97204 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,4 @@ http: - 200 # To get crithit, try http://169.254.169.254/latest/metadata/ -# digest: 4a0a00473045022069fd8d62484897dc4d8717ba27f083ddcc98180ad4fcc51c8fc0d96098dae2180221009244b559e2f3b8ce07de7d7128e97002b053559d9463c129285209a0952116d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069fd8d62484897dc4d8717ba27f083ddcc98180ad4fcc51c8fc0d96098dae2180221009244b559e2f3b8ce07de7d7128e97002b053559d9463c129285209a0952116d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5775.yaml b/http/cves/2020/CVE-2020-5775.yaml index 1d52ab48d9..5306f6a577 100644 --- a/http/cves/2020/CVE-2020-5775.yaml +++ b/http/cves/2020/CVE-2020-5775.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5775 cwe-id: CWE-918 epss-score: 0.00194 - epss-percentile: 0.57086 + epss-percentile: 0.57105 cpe: cpe:2.3:a:instructure:canvas_learning_management_service:2020-07-29:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 08219e271c..f22c9e39cb 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5776 cwe-id: CWE-352 epss-score: 0.56617 - epss-percentile: 0.97358 + epss-percentile: 0.97361 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 75fdb7f685..332e065d51 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-5777 cwe-id: CWE-287 epss-score: 0.02889 - epss-percentile: 0.89693 + epss-percentile: 0.89698 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5847.yaml b/http/cves/2020/CVE-2020-5847.yaml index fc9449c8df..42e87ef1e5 100644 --- a/http/cves/2020/CVE-2020-5847.yaml +++ b/http/cves/2020/CVE-2020-5847.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5847 cwe-id: CWE-94,CWE-668 epss-score: 0.97002 - epss-percentile: 0.99676 + epss-percentile: 0.99677 cpe: cpe:2.3:a:unraid:unraid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index c38ed0596a..c1fd056278 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-6171 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48581 + epss-percentile: 0.48601 cpe: cpe:2.3:a:communilink:clink_office:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6287.yaml b/http/cves/2020/CVE-2020-6287.yaml index 5df4b9e0a1..3ffdb37c33 100644 --- a/http/cves/2020/CVE-2020-6287.yaml +++ b/http/cves/2020/CVE-2020-6287.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6287 cwe-id: CWE-306 epss-score: 0.97274 - epss-percentile: 0.99821 + epss-percentile: 0.99819 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6308.yaml b/http/cves/2020/CVE-2020-6308.yaml index ad2fe43cf4..59463a2752 100644 --- a/http/cves/2020/CVE-2020-6308.yaml +++ b/http/cves/2020/CVE-2020-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6308 cwe-id: CWE-918 epss-score: 0.00306 - epss-percentile: 0.66526 + epss-percentile: 0.66538 cpe: cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 2133ac3180..257f9c1270 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6637 cwe-id: CWE-89 epss-score: 0.02003 - epss-percentile: 0.87581 + epss-percentile: 0.87585 cpe: cpe:2.3:a:os4ed:opensis:7.3:*:*:*:community:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 9f870a4fc7..17b55dfdc2 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-6950 cwe-id: CWE-22 epss-score: 0.03494 - epss-percentile: 0.90495 + epss-percentile: 0.90506 cpe: cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index c9a023be38..e3835f1d80 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-7107 cwe-id: CWE-79 epss-score: 0.00517 - epss-percentile: 0.74065 + epss-percentile: 0.7408 cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index 7d6dda1e3b..6c62ce9ce5 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7136 cwe-id: CWE-288 epss-score: 0.21561 - epss-percentile: 0.95949 + epss-percentile: 0.95953 cpe: cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index 007358e1ec..ae8e4778c1 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7209 epss-score: 0.97175 - epss-percentile: 0.99761 + epss-percentile: 0.9976 cpe: cpe:2.3:a:hp:linuxki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index c7ed236351..3539ef7e18 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.3 cve-id: CVE-2020-7318 cwe-id: CWE-79 - epss-score: 0.0006 - epss-percentile: 0.23706 + epss-score: 0.00065 + epss-percentile: 0.27404 cpe: cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index a9d588bfaa..03731912b2 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7796 cwe-id: CWE-918 epss-score: 0.72496 - epss-percentile: 0.97766 + epss-percentile: 0.97764 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index e1caeae4d4..7ad5ce3bc6 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-7943 cwe-id: CWE-276,NVD-CWE-noinfo epss-score: 0.08068 - epss-percentile: 0.93639 + epss-percentile: 0.93648 cpe: cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index bb05096fcd..5746182e45 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7961 cwe-id: CWE-502 - epss-score: 0.97384 - epss-percentile: 0.99898 + epss-score: 0.97342 + epss-percentile: 0.99869 cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index dd79a57f15..adc6648215 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-7980 cwe-id: CWE-78 epss-score: 0.96838 - epss-percentile: 0.99601 + epss-percentile: 0.99603 cpe: cpe:2.3:a:intelliantech:aptus_web:1.24:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 074298d66a..0b3d2be80f 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8115 cwe-id: CWE-79 epss-score: 0.0187 - epss-percentile: 0.87035 + epss-percentile: 0.87039 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index a84f9bb43a..8b9b94dbab 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8163 cwe-id: CWE-94 epss-score: 0.96793 - epss-percentile: 0.99585 + epss-percentile: 0.99586 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index 49303f57c8..1de4cff391 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8191 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58798 + epss-percentile: 0.5881 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index fc3a1a7cbe..07bbd01489 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8193 cwe-id: CWE-287,CWE-284 epss-score: 0.93748 - epss-percentile: 0.98888 + epss-percentile: 0.9889 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index 60ff304aab..a7120b852e 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8194 cwe-id: CWE-94 epss-score: 0.90775 - epss-percentile: 0.98534 + epss-percentile: 0.98536 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8209.yaml b/http/cves/2020/CVE-2020-8209.yaml index 7c58318453..2ea6f8cca9 100644 --- a/http/cves/2020/CVE-2020-8209.yaml +++ b/http/cves/2020/CVE-2020-8209.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-8209 cwe-id: CWE-22 epss-score: 0.97075 - epss-percentile: 0.9971 + epss-percentile: 0.99711 cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index b9099e7234..ecdc4379a1 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8497 cwe-id: CWE-306 epss-score: 0.002 - epss-percentile: 0.57717 + epss-percentile: 0.57735 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 77b2035c92..e2db0b9d40 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8512 cwe-id: CWE-79 epss-score: 0.01026 - epss-percentile: 0.82126 + epss-percentile: 0.82136 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index b0542a2edb..79ac77dca4 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8515 cwe-id: CWE-78 epss-score: 0.96921 - epss-percentile: 0.99644 + epss-percentile: 0.99645 cpe: cpe:2.3:o:draytek:vigor2960_firmware:1.3.1:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index 6e6f41ae12..358669d6dd 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8615 cwe-id: CWE-352 epss-score: 0.00658 - epss-percentile: 0.77196 + epss-percentile: 0.77213 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index 5a2b416b0c..519124f59c 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8641 cwe-id: CWE-22 epss-score: 0.00659 - epss-percentile: 0.77222 + epss-percentile: 0.7724 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index dfad7e98db..0f411fa517 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8654 cwe-id: CWE-78 epss-score: 0.05628 - epss-percentile: 0.92473 + epss-percentile: 0.92486 cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index 1ebc6cdd82..9ece93c2ed 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8771 cwe-id: CWE-287 epss-score: 0.06142 - epss-percentile: 0.92758 + epss-percentile: 0.92768 cpe: cpe:2.3:a:wptimecapsule:wp_time_capsule:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index 6cc3ebc1ec..ebdf6f7484 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8772 cwe-id: CWE-862 epss-score: 0.96452 - epss-percentile: 0.99457 + epss-percentile: 0.99458 cpe: cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index ff7a96c15b..d12c190316 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8813 cwe-id: CWE-78 epss-score: 0.9467 - epss-percentile: 0.99048 + epss-percentile: 0.99049 cpe: cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index a009d6fcf9..6a76457e21 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8982 cwe-id: CWE-22 epss-score: 0.81478 - epss-percentile: 0.98034 + epss-percentile: 0.9803 cpe: cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index f45dfcc70e..2a5655488c 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-9036 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44668 + epss-percentile: 0.44688 cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index ddf784c0e4..71c9c893a8 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-9043 cwe-id: CWE-200 epss-score: 0.04173 - epss-percentile: 0.91244 + epss-percentile: 0.91256 cpe: cpe:2.3:a:wpcentral:wpcentral:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9047.yaml b/http/cves/2020/CVE-2020-9047.yaml index aab3979db6..c7a40eaf8c 100644 --- a/http/cves/2020/CVE-2020-9047.yaml +++ b/http/cves/2020/CVE-2020-9047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9047 cwe-id: CWE-347 epss-score: 0.01182 - epss-percentile: 0.83454 + epss-percentile: 0.83459 cpe: cpe:2.3:a:johnsoncontrols:exacqvision_enterprise_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index 68b55ecee5..627e9ed11b 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9054 cwe-id: CWE-78 epss-score: 0.97074 - epss-percentile: 0.99709 + epss-percentile: 0.99711 cpe: cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9315.yaml b/http/cves/2020/CVE-2020-9315.yaml index be8186709e..9647ea4c64 100644 --- a/http/cves/2020/CVE-2020-9315.yaml +++ b/http/cves/2020/CVE-2020-9315.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-9315 cwe-id: CWE-306 epss-score: 0.9738 - epss-percentile: 0.99895 + epss-percentile: 0.99896 cpe: cpe:2.3:a:oracle:iplanet_web_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index b789562581..8f1307e67a 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9344 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58323 + epss-percentile: 0.58335 cpe: cpe:2.3:a:atlassian:subversion_application_lifecycle_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 9193ed9bab..843a3f28be 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9402 cwe-id: CWE-89 epss-score: 0.22086 - epss-percentile: 0.95985 + epss-percentile: 0.95988 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 725c6b1bbe..0bd50e69f6 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9425 cwe-id: CWE-670 epss-score: 0.01611 - epss-percentile: 0.86011 + epss-percentile: 0.86018 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9483.yaml b/http/cves/2020/CVE-2020-9483.yaml index 9f2e3e9547..310e8b2688 100644 --- a/http/cves/2020/CVE-2020-9483.yaml +++ b/http/cves/2020/CVE-2020-9483.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-9483 cwe-id: CWE-89 - epss-score: 0.06298 - epss-percentile: 0.92852 + epss-score: 0.05468 + epss-percentile: 0.92385 cpe: cpe:2.3:a:apache:skywalking:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index e569c72a71..e3489fac7d 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2020-9484 cwe-id: CWE-502 epss-score: 0.8836 - epss-percentile: 0.9839 + epss-percentile: 0.98387 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index 97b3353408..bec51703d0 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-9496 cwe-id: CWE-502 - epss-score: 0.9725 - epss-percentile: 0.99806 + epss-score: 0.9733 + epss-percentile: 0.99859 cpe: cpe:2.3:a:apache:ofbiz:17.12.03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index ea1d4d8c24..a1b29cab89 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9757 cwe-id: CWE-74 epss-score: 0.97031 - epss-percentile: 0.99687 + epss-percentile: 0.99688 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 2fda2479a9..f325ad8d54 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-1472 - cwe-id: CWE-119,CWE-287 + cwe-id: CWE-287,CWE-119 epss-score: 0.97255 - epss-percentile: 0.99809 + epss-percentile: 0.99808 cpe: cpe:2.3:o:cisco:rv160_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -77,4 +77,5 @@ http: part: body words: - '"jsonrpc":' -# digest: 4a0a0047304502200a9a00296668478310749bcd03d63b545ed4fe67b509140d8cd0da38b1afc46a02210084620482160670fa53f4add2706a905ea99d334ba4cf1e4fb4faa650a66747e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200a9a00296668478310749bcd03d63b545ed4fe67b509140d8cd0da38b1afc46a02210084620482160670fa53f4add2706a905ea99d334ba4cf1e4fb4faa650a66747e2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-1497.yaml b/http/cves/2021/CVE-2021-1497.yaml index 8e6dc575ef..b4c27968c6 100644 --- a/http/cves/2021/CVE-2021-1497.yaml +++ b/http/cves/2021/CVE-2021-1497.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-1497 cwe-id: CWE-78 epss-score: 0.97485 - epss-percentile: 0.99969 + epss-percentile: 0.99968 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:4.0\(2a\):*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 61834d709b..88d13dab8e 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-1498 cwe-id: CWE-78 epss-score: 0.97485 - epss-percentile: 0.99969 + epss-percentile: 0.99968 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 3b58d7c583..b6c7ec5fab 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-1499 cwe-id: CWE-306 epss-score: 0.96404 - epss-percentile: 0.99441 + epss-percentile: 0.99442 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index fe3f3ec1c6..91131bf6b2 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20031 cwe-id: CWE-601 epss-score: 0.01202 - epss-percentile: 0.83619 + epss-percentile: 0.83624 cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index b0518b3d74..b0abb56052 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-20038 - cwe-id: CWE-787,CWE-121 + cwe-id: CWE-121,CWE-787 epss-score: 0.95763 epss-percentile: 0.99266 cpe: cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index c9847f1c71..775f2de14b 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.8 cve-id: CVE-2021-20091 epss-score: 0.00928 - epss-percentile: 0.81192 + epss-percentile: 0.81206 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index f74485bbc2..75b8c995d5 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-287 epss-score: 0.01372 - epss-percentile: 0.84809 + epss-percentile: 0.84813 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index 8443b49270..6d6e584f4b 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20114 cwe-id: CWE-425 - epss-score: 0.0178 - epss-percentile: 0.8663 + epss-score: 0.01918 + epss-percentile: 0.87271 cpe: cpe:2.3:a:tecnick:tcexam:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 408395ec04..263f367b76 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20123 cwe-id: CWE-22 epss-score: 0.03817 - epss-percentile: 0.9089 + epss-percentile: 0.90902 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 77a39859cb..9b16b98b10 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20124 cwe-id: CWE-22 epss-score: 0.0152 - epss-percentile: 0.85555 + epss-percentile: 0.85558 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index 924f4919d9..0381153f14 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20137 cwe-id: CWE-79 epss-score: 0.29476 - epss-percentile: 0.96422 + epss-percentile: 0.96424 cpe: cpe:2.3:o:gryphonconnect:gryphon_tower_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index deb050990a..c629a6f529 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20150 cwe-id: CWE-306 epss-score: 0.14411 - epss-percentile: 0.95182 + epss-percentile: 0.95186 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 2632506f0e..111c7a0f54 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20158 cwe-id: CWE-306 epss-score: 0.01211 - epss-percentile: 0.83684 + epss-percentile: 0.83688 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index e3fffe5312..31b009039c 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-20323 cwe-id: CWE-79 epss-score: 0.00198 - epss-percentile: 0.57528 + epss-percentile: 0.57545 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index a356e8d990..bf9814a65f 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-20792 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57773 + epss-percentile: 0.57791 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index 82101d7faa..75ce329816 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-20837 cwe-id: CWE-78 epss-score: 0.97083 - epss-percentile: 0.99714 + epss-percentile: 0.99716 cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index f011a5e325..1effb6e2a5 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21087 cwe-id: CWE-79 epss-score: 0.00293 - epss-percentile: 0.65796 + epss-percentile: 0.65809 cpe: cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:* metadata: max-request: 7 diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index 0ecb82fb25..60fffa336c 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-21234 cwe-id: CWE-22 epss-score: 0.96654 - epss-percentile: 0.99533 + epss-percentile: 0.99534 cpe: cpe:2.3:a:spring-boot-actuator-logview_project:spring-boot-actuator-logview:*:*:*:*:*:*:*:* metadata: max-request: 4 @@ -56,4 +56,5 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4a0a00473045022100f7b920608a93fe963680dcd8a4898049ec7ac6a2231cde3371e7928a0f84d0fa02206fc78a440fd5ca52ba09a5593ae69943e7be2f1a00e327521e4dee558297710f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f7b920608a93fe963680dcd8a4898049ec7ac6a2231cde3371e7928a0f84d0fa02206fc78a440fd5ca52ba09a5593ae69943e7be2f1a00e327521e4dee558297710f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-21307.yaml b/http/cves/2021/CVE-2021-21307.yaml index 11883f3944..cce7e1e6c1 100644 --- a/http/cves/2021/CVE-2021-21307.yaml +++ b/http/cves/2021/CVE-2021-21307.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21307 cwe-id: CWE-862 epss-score: 0.97271 - epss-percentile: 0.9982 + epss-percentile: 0.99818 cpe: cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index 5ef9e71673..5498b4ea00 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21311 cwe-id: CWE-918 epss-score: 0.01052 - epss-percentile: 0.8235 + epss-percentile: 0.8236 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2021/CVE-2021-21315.yaml b/http/cves/2021/CVE-2021-21315.yaml index b008df1b43..5522d21785 100644 --- a/http/cves/2021/CVE-2021-21315.yaml +++ b/http/cves/2021/CVE-2021-21315.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21315 cwe-id: CWE-78 epss-score: 0.96747 - epss-percentile: 0.99568 + epss-percentile: 0.9957 cpe: cpe:2.3:a:systeminformation:systeminformation:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index b5dadb3840..8918fb5b77 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21345 cwe-id: CWE-78,CWE-502 epss-score: 0.40326 - epss-percentile: 0.969 + epss-percentile: 0.96904 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -105,4 +105,5 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 490a0046304402200bb52e5c13aa2abc79f2a30e740fde4df51c4c201f8530bc3484e741f25c9bf002200a64ed1ea490eefc843fdbb64ca425f345883b7458adf92b7a0653f6de00180d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200bb52e5c13aa2abc79f2a30e740fde4df51c4c201f8530bc3484e741f25c9bf002200a64ed1ea490eefc843fdbb64ca425f345883b7458adf92b7a0653f6de00180d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index bd418ba3a7..48fa164025 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21351 cwe-id: CWE-434 epss-score: 0.77865 - epss-percentile: 0.9792 + epss-percentile: 0.97919 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 7e24e33eda..311246bce7 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21389 cwe-id: CWE-863 epss-score: 0.77888 - epss-percentile: 0.97922 + epss-percentile: 0.9792 cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index b93c3dad5c..a02e30810d 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21402 cwe-id: CWE-22 epss-score: 0.18033 - epss-percentile: 0.95652 + epss-percentile: 0.95654 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21479.yaml b/http/cves/2021/CVE-2021-21479.yaml index 608f0937fc..e1d6177534 100644 --- a/http/cves/2021/CVE-2021-21479.yaml +++ b/http/cves/2021/CVE-2021-21479.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21479 cwe-id: CWE-74 epss-score: 0.0027 - epss-percentile: 0.64297 + epss-percentile: 0.64309 cpe: cpe:2.3:a:sap:scimono:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index b6d1b6894a..64e4e25520 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21745 cwe-id: CWE-352 epss-score: 0.38419 - epss-percentile: 0.96858 + epss-percentile: 0.96861 cpe: cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index a0868f602f..534c11d63b 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21799 cwe-id: CWE-79 - epss-score: 0.83742 - epss-percentile: 0.98142 + epss-score: 0.83144 + epss-percentile: 0.98109 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 74fe209ab0..98e89ca539 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21800 cwe-id: CWE-79 - epss-score: 0.83742 - epss-percentile: 0.98142 + epss-score: 0.83144 + epss-percentile: 0.98109 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index 4f12c24bd5..d415d7d12e 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21801 cwe-id: CWE-79 - epss-score: 0.83742 - epss-percentile: 0.98142 + epss-score: 0.83144 + epss-percentile: 0.98109 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 53e811a6fa..edfea6cc98 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21802 cwe-id: CWE-79 - epss-score: 0.83742 - epss-percentile: 0.98142 + epss-score: 0.83144 + epss-percentile: 0.98109 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 6a339ab400..c454c06f1f 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21803 cwe-id: CWE-79 - epss-score: 0.83742 - epss-percentile: 0.98142 + epss-score: 0.83144 + epss-percentile: 0.98109 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index 24a4f1d7f3..e8d3dac431 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21805 cwe-id: CWE-78 epss-score: 0.97345 - epss-percentile: 0.99869 + epss-percentile: 0.9987 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21816.yaml b/http/cves/2021/CVE-2021-21816.yaml index 1b767287a0..466b1476dc 100644 --- a/http/cves/2021/CVE-2021-21816.yaml +++ b/http/cves/2021/CVE-2021-21816.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21816 cwe-id: CWE-200 epss-score: 0.00255 - epss-percentile: 0.63278 + epss-percentile: 0.63288 cpe: cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21881.yaml b/http/cves/2021/CVE-2021-21881.yaml index 3adca866c0..99bfcceaf5 100644 --- a/http/cves/2021/CVE-2021-21881.yaml +++ b/http/cves/2021/CVE-2021-21881.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21881 cwe-id: CWE-78 epss-score: 0.97194 - epss-percentile: 0.99774 + epss-percentile: 0.99773 cpe: cpe:2.3:o:lantronix:premierwave_2050_firmware:8.9.0.0:r4:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-21973.yaml b/http/cves/2021/CVE-2021-21973.yaml index e0759813fb..c46f90e639 100644 --- a/http/cves/2021/CVE-2021-21973.yaml +++ b/http/cves/2021/CVE-2021-21973.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21973 cwe-id: CWE-918 epss-score: 0.31709 - epss-percentile: 0.96551 + epss-percentile: 0.96552 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21975.yaml b/http/cves/2021/CVE-2021-21975.yaml index 6e1760a8d4..36c0d5a0bd 100644 --- a/http/cves/2021/CVE-2021-21975.yaml +++ b/http/cves/2021/CVE-2021-21975.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21975 cwe-id: CWE-918 epss-score: 0.96846 - epss-percentile: 0.99607 + epss-percentile: 0.99609 cpe: cpe:2.3:a:vmware:cloud_foundation:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index da3066771e..43a73c7de6 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21978 cwe-id: CWE-20 - epss-score: 0.97399 - epss-percentile: 0.99903 + epss-score: 0.97375 + epss-percentile: 0.99889 cpe: cpe:2.3:a:vmware:view_planner:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index e2e09a9a0e..80726bc52c 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22005 cwe-id: CWE-22 epss-score: 0.96983 - epss-percentile: 0.99668 + epss-percentile: 0.99669 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index bd44aa08eb..4cbf26582e 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22053 cwe-id: CWE-94 epss-score: 0.59407 - epss-percentile: 0.97439 + epss-percentile: 0.97441 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index e9fd18a7c9..b1d1c039ff 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-22054 cwe-id: CWE-918 epss-score: 0.72885 - epss-percentile: 0.97781 + epss-percentile: 0.97779 cpe: cpe:2.3:a:vmware:workspace_one_uem_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index 520e0e664c..e672c72169 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22122 cwe-id: CWE-79 epss-score: 0.00609 - epss-percentile: 0.76206 + epss-percentile: 0.76223 cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index e697eb3cca..97e558d1fa 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22145 cwe-id: CWE-209 epss-score: 0.96757 - epss-percentile: 0.99573 + epss-percentile: 0.99575 cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 32e0f0abf1..0b152f2e3d 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-22205 cwe-id: CWE-94 epss-score: 0.97295 - epss-percentile: 0.99839 + epss-percentile: 0.99838 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index fc774ec284..c14626c34c 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2021-22214 cwe-id: CWE-918 epss-score: 0.16007 - epss-percentile: 0.95417 + epss-percentile: 0.95421 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index 54d201593a..3fbd5df9ac 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-22502 cwe-id: CWE-78 epss-score: 0.96129 - epss-percentile: 0.99353 + epss-percentile: 0.99354 cpe: cpe:2.3:a:microfocus:operation_bridge_reporter:10.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index dded991b23..8b1761fd19 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22707 cwe-id: CWE-798 epss-score: 0.39636 - epss-percentile: 0.96886 + epss-percentile: 0.96889 cpe: cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index f01f4af5e8..3489ac2371 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22873 cwe-id: CWE-601 epss-score: 0.00922 - epss-percentile: 0.81113 + epss-percentile: 0.81128 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 71f964b7ba..2cbc4aea54 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-22911 cwe-id: CWE-75,NVD-CWE-Other epss-score: 0.94897 - epss-percentile: 0.99082 + epss-percentile: 0.99084 cpe: cpe:2.3:a:rocket.chat:rocket.chat:3.11.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22986.yaml b/http/cves/2021/CVE-2021-22986.yaml index fe08e2de99..a2bc5ba28e 100644 --- a/http/cves/2021/CVE-2021-22986.yaml +++ b/http/cves/2021/CVE-2021-22986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22986 cwe-id: CWE-918 epss-score: 0.9748 - epss-percentile: 0.99965 + epss-percentile: 0.99964 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-23241.yaml b/http/cves/2021/CVE-2021-23241.yaml index 7de777eec7..c92f1124e1 100644 --- a/http/cves/2021/CVE-2021-23241.yaml +++ b/http/cves/2021/CVE-2021-23241.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-23241 cwe-id: CWE-22 epss-score: 0.00365 - epss-percentile: 0.69366 + epss-percentile: 0.69381 cpe: cpe:2.3:o:mercusys:mercury_x18g_firmware:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index eb31fc8c57..ce41e51a50 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24145 cwe-id: CWE-434 epss-score: 0.93499 - epss-percentile: 0.98857 + epss-percentile: 0.98858 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index 538a69f73d..c50c4da989 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2021-24146 - cwe-id: CWE-862,CWE-284 + cwe-id: CWE-284,CWE-862 epss-score: 0.0212 - epss-percentile: 0.87958 + epss-percentile: 0.87959 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24150.yaml b/http/cves/2021/CVE-2021-24150.yaml index 0745ffc90c..0d0fba15b2 100644 --- a/http/cves/2021/CVE-2021-24150.yaml +++ b/http/cves/2021/CVE-2021-24150.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24150 cwe-id: CWE-918 epss-score: 0.02982 - epss-percentile: 0.89825 + epss-percentile: 0.89829 cpe: cpe:2.3:a:likebtn-like-button_project:likebtn-like-button:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index 68265055a7..86bebdbb25 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24165 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46194 + epss-percentile: 0.46217 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index 14b43f3adb..b0d4be6cfd 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24169 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.5549 + epss-percentile: 0.55508 cpe: cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index 2e7ccc8c4e..6600d00912 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24176 cwe-id: CWE-79 epss-score: 0.00136 - epss-percentile: 0.48847 + epss-percentile: 0.48867 cpe: cpe:2.3:a:jh_404_logger_project:jh_404_logger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24210.yaml b/http/cves/2021/CVE-2021-24210.yaml index 17c3462432..06d22f3064 100644 --- a/http/cves/2021/CVE-2021-24210.yaml +++ b/http/cves/2021/CVE-2021-24210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24210 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46194 + epss-percentile: 0.46217 cpe: cpe:2.3:a:kiboit:phastpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 5373978f9c..584510db6a 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 epss-score: 0.00369 - epss-percentile: 0.69528 + epss-percentile: 0.69544 cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 16ba77546e..da1a3496e4 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24215 cwe-id: CWE-425,CWE-284 - epss-score: 0.06792 - epss-percentile: 0.93148 + epss-score: 0.07074 + epss-percentile: 0.93289 cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "This page allows direct access to your site settings") && contains(body_2, "Controlled Admin Access")' condition: and -# digest: 4a0a00473045022100d3fa81028ad121af09f873091592bd55ff9d2c9311b25ea777d4918115736a1d0220434081f291ee755bb8d6ecd26f9b13166efacd97589cf95e0dea45535d3457a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d3fa81028ad121af09f873091592bd55ff9d2c9311b25ea777d4918115736a1d0220434081f291ee755bb8d6ecd26f9b13166efacd97589cf95e0dea45535d3457a3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index c6fb477a32..0d8dd3b1bf 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24226 cwe-id: CWE-200 - epss-score: 0.03501 - epss-percentile: 0.90503 + epss-score: 0.04288 + epss-percentile: 0.91367 cpe: cpe:2.3:a:accessally:accessally:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index bfc8e4e627..00a68c8b4e 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24227 cwe-id: CWE-200 - epss-score: 0.03493 - epss-percentile: 0.90494 + epss-score: 0.03664 + epss-percentile: 0.90713 cpe: cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index 90f5eb3076..36ce94377b 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24235 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.44377 + epss-percentile: 0.44398 cpe: cpe:2.3:a:boostifythemes:goto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24236.yaml b/http/cves/2021/CVE-2021-24236.yaml index 54a23ab049..8eedf9b04e 100644 --- a/http/cves/2021/CVE-2021-24236.yaml +++ b/http/cves/2021/CVE-2021-24236.yaml @@ -19,7 +19,7 @@ info: cve-id: "CVE-2021-24236" cwe-id: CWE-434 epss-score: 0.14539 - epss-percentile: 0.952 + epss-percentile: 0.95204 cpe: cpe:2.3:a:imagements_project:imagements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index 4e31601a0c..6fd576517c 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24237 cwe-id: CWE-79 epss-score: 0.00278 - epss-percentile: 0.64792 + epss-percentile: 0.64801 cpe: cpe:2.3:a:purethemes:findeo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index 99f8603cd2..5bfe784e67 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24239 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45214 + epss-percentile: 0.45235 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index c1735a99b7..e6ae1f7b38 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24245 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54797 + epss-percentile: 0.54812 cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24274.yaml b/http/cves/2021/CVE-2021-24274.yaml index d1a7da8ddb..3b530a8716 100644 --- a/http/cves/2021/CVE-2021-24274.yaml +++ b/http/cves/2021/CVE-2021-24274.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24274 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50599 + epss-percentile: 0.50616 cpe: cpe:2.3:a:supsystic:ultimate_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index 7d4244652b..a0d261fab7 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54797 + epss-percentile: 0.54812 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index e9eacd099a..b223972842 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24276 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54797 + epss-percentile: 0.54812 cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index f6b205c6b2..513b9d9a7c 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24278 cwe-id: CWE-863 epss-score: 0.07978 - epss-percentile: 0.93601 + epss-percentile: 0.93611 cpe: cpe:2.3:a:querysol:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index 2192543042..9422209ec4 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24284 cwe-id: CWE-434 epss-score: 0.96885 - epss-percentile: 0.99629 + epss-percentile: 0.9963 cpe: cpe:2.3:a:kaswara_project:kaswara:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index 2f7339d786..a489ea3152 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24285 cwe-id: CWE-89 epss-score: 0.22212 - epss-percentile: 0.95996 + epss-percentile: 0.95998 cpe: cpe:2.3:a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index 43194dbbd5..d94e86ea95 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24286 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54797 + epss-percentile: 0.54812 cpe: cpe:2.3:a:mooveagency:redirect_404_to_parent:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index ccef377897..7ef0e1f210 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24287 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54797 + epss-percentile: 0.54812 cpe: cpe:2.3:a:mooveagency:select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 8f57296cb4..aae90d7af8 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24288 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.5107 + epss-percentile: 0.51091 cpe: cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index a8f6e23c10..27e52e8caf 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24291 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35699 + epss-percentile: 0.35721 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index cbe23b673e..a47dbd7d5d 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24298 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45225 + epss-percentile: 0.45246 cpe: cpe:2.3:a:ibenic:simple_giveaways:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24300.yaml b/http/cves/2021/CVE-2021-24300.yaml index bfc8c0db83..02b60b379e 100644 --- a/http/cves/2021/CVE-2021-24300.yaml +++ b/http/cves/2021/CVE-2021-24300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24300 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.66227 + epss-percentile: 0.66242 cpe: cpe:2.3:a:pickplugins:product_slider_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index f97416d42d..f571cd9cb3 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24316 cwe-id: CWE-79 epss-score: 0.00246 - epss-percentile: 0.6245 + epss-percentile: 0.62465 cpe: cpe:2.3:a:wowthemes:mediumish:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 87dee49578..bb74b71b78 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24320 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45225 + epss-percentile: 0.45246 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index a5b32062c7..710e1f50dc 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24335 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52872 + epss-percentile: 0.52889 cpe: cpe:2.3:a:smartdatasoft:car_repair_services_\&_auto_mechanic:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 0b95b25a7e..a2f3a5b1e3 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24340 cwe-id: CWE-89 epss-score: 0.0287 - epss-percentile: 0.89653 + epss-percentile: 0.8966 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index a9a53047c8..7629c02e74 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24342 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41414 + epss-percentile: 0.41435 cpe: cpe:2.3:a:jnews:jnews:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index 01eda28d38..a79f357cdb 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24351 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50195 + epss-percentile: 0.50215 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index 0bb665fb83..ff444786bb 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24358 cwe-id: CWE-601 epss-score: 0.00255 - epss-percentile: 0.63245 + epss-percentile: 0.63255 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index b50885d42e..609ecc1602 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24364 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41414 + epss-percentile: 0.41435 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24370.yaml b/http/cves/2021/CVE-2021-24370.yaml index 14e0526f63..0f3e289238 100644 --- a/http/cves/2021/CVE-2021-24370.yaml +++ b/http/cves/2021/CVE-2021-24370.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24370 cwe-id: CWE-434 epss-score: 0.10577 - epss-percentile: 0.94461 + epss-percentile: 0.94462 cpe: cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index 7f690389d1..90ab43b432 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24387 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50195 + epss-percentile: 0.50215 cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index ff2b3349ae..78947aec05 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24406 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.5107 + epss-percentile: 0.51091 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index ffbc72970b..506489d744 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24407 cwe-id: CWE-79 epss-score: 0.00161 - epss-percentile: 0.5263 + epss-percentile: 0.52647 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index 19df996638..2b8f1744d1 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24409 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.56163 + epss-percentile: 0.56182 cpe: cpe:2.3:a:plugin-planet:prismatic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index c8b86f4377..2e46237eee 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24435 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49419 + epss-percentile: 0.4944 cpe: cpe:2.3:a:gambit:titan_framework:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index 3c9ea4b460..782bfc65d0 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24436 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41025 + epss-percentile: 0.41045 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 6ae468a168..9572d07381 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24452 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41025 + epss-percentile: 0.41045 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index e8d70736db..fd41b18795 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24472 cwe-id: CWE-918 epss-score: 0.0292 - epss-percentile: 0.89733 + epss-percentile: 0.89739 cpe: cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24488.yaml b/http/cves/2021/CVE-2021-24488.yaml index 7073a0f11e..7d8184d58d 100644 --- a/http/cves/2021/CVE-2021-24488.yaml +++ b/http/cves/2021/CVE-2021-24488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24488 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.66227 + epss-percentile: 0.66242 cpe: cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 2b9d21e1b4..0f868ed502 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24495 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45225 + epss-percentile: 0.45246 cpe: cpe:2.3:a:marmoset:marmoset_viewer:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 150d39cf17..c0aeb6b287 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24498 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.56163 + epss-percentile: 0.56182 cpe: cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24499.yaml b/http/cves/2021/CVE-2021-24499.yaml index 289e41250d..085d37d2c1 100644 --- a/http/cves/2021/CVE-2021-24499.yaml +++ b/http/cves/2021/CVE-2021-24499.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24499 cwe-id: CWE-434 epss-score: 0.18031 - epss-percentile: 0.95651 + epss-percentile: 0.95654 cpe: cpe:2.3:a:amentotech:workreap:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index b24ac9284d..91d9376cf0 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24510 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.5 + epss-percentile: 0.5002 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index 3eeecc41e7..06065d2670 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24554 cwe-id: CWE-89 epss-score: 0.17174 - epss-percentile: 0.95565 + epss-percentile: 0.95567 cpe: cpe:2.3:a:freelancetoindia:paytm-pay:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index c456fecefd..7efc052ebf 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24627 cwe-id: CWE-89 epss-score: 0.13127 - epss-percentile: 0.94979 + epss-percentile: 0.9498 cpe: cpe:2.3:a:g_auto-hyperlink_project:g_auto-hyperlink:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index d5411d9836..da527093c9 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24647 cwe-id: CWE-287 epss-score: 0.2135 - epss-percentile: 0.95939 + epss-percentile: 0.95943 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24666.yaml b/http/cves/2021/CVE-2021-24666.yaml index 09de2dd212..b6e7ea07c8 100644 --- a/http/cves/2021/CVE-2021-24666.yaml +++ b/http/cves/2021/CVE-2021-24666.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24666 cwe-id: CWE-89 epss-score: 0.23542 - epss-percentile: 0.96102 + epss-percentile: 0.96104 cpe: cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index 1ddd7d87a7..7fe6bd61c3 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24731 cwe-id: CWE-89 epss-score: 0.14786 - epss-percentile: 0.95238 + epss-percentile: 0.95242 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 1d1a8ee80e..3356b8f82e 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24746 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index be72fdbe1e..4965ca2a53 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24750 cwe-id: CWE-89 epss-score: 0.00791 - epss-percentile: 0.79536 + epss-percentile: 0.79547 cpe: cpe:2.3:a:wp_visitor_statistics_\(real_time_traffic\)_project:wp_visitor_statistics_\(real_time_traffic\):*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index 1feec4da14..885a143b89 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24762 cwe-id: CWE-89 epss-score: 0.0193 - epss-percentile: 0.87314 + epss-percentile: 0.87319 cpe: cpe:2.3:a:getperfectsurvey:perfect_survey:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24791.yaml b/http/cves/2021/CVE-2021-24791.yaml index 0a16bfd697..3446e8f460 100644 --- a/http/cves/2021/CVE-2021-24791.yaml +++ b/http/cves/2021/CVE-2021-24791.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24791 cwe-id: CWE-89 epss-score: 0.10363 - epss-percentile: 0.94408 + epss-percentile: 0.94409 cpe: cpe:2.3:a:draftpress:header_footer_code_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index 3a92dad19e..862c771236 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24838 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index cdfc79420c..403bb9fb79 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24862 cwe-id: CWE-89 epss-score: 0.68026 - epss-percentile: 0.97639 + epss-percentile: 0.97636 cpe: cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index 90c2613f99..fa47c54cfb 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24875 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.5 + epss-percentile: 0.5002 cpe: cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 738b9dc106..cfa30c8903 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24891 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45225 + epss-percentile: 0.45246 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24910.yaml b/http/cves/2021/CVE-2021-24910.yaml index e27ac17ed1..2283d5890d 100644 --- a/http/cves/2021/CVE-2021-24910.yaml +++ b/http/cves/2021/CVE-2021-24910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24910 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40384 + epss-percentile: 0.40402 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index 7819fd826e..ea9aad03b6 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24915 cwe-id: CWE-89 epss-score: 0.19661 - epss-percentile: 0.95793 + epss-percentile: 0.95796 cpe: cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index 4c2ce3243f..62533ff941 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24917 cwe-id: CWE-863 epss-score: 0.04369 - epss-percentile: 0.9142 + epss-percentile: 0.91432 cpe: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index a9b88aaaca..034f427bd0 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24926 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.54135 + epss-percentile: 0.54152 cpe: cpe:2.3:a:domaincheckplugin:domain_check:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24931.yaml b/http/cves/2021/CVE-2021-24931.yaml index a40272c359..851a8c6728 100644 --- a/http/cves/2021/CVE-2021-24931.yaml +++ b/http/cves/2021/CVE-2021-24931.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24931 cwe-id: CWE-89 epss-score: 0.68247 - epss-percentile: 0.97646 + epss-percentile: 0.97644 cpe: cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 05f1527f54..aca1101774 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24940 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:woocommerce:persian-woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 3918437984..1ed7ace117 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24946 cwe-id: CWE-89 epss-score: 0.15976 - epss-percentile: 0.95414 + epss-percentile: 0.95417 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index 9404813cee..1aecf2881c 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2021-24947 - cwe-id: CWE-863,CWE-352 + cwe-id: CWE-352,CWE-863 epss-score: 0.00206 - epss-percentile: 0.5846 + epss-percentile: 0.58472 cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dfb5acd2255b6632a3d9e733fa260b3e5668cabc05b7f1654cd482075fcac14102202ec04503e9e96931f46fb830b89edd33b0ac056d253a455accd83a62a17a52ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dfb5acd2255b6632a3d9e733fa260b3e5668cabc05b7f1654cd482075fcac14102202ec04503e9e96931f46fb830b89edd33b0ac056d253a455accd83a62a17a52ba:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-24956.yaml b/http/cves/2021/CVE-2021-24956.yaml index 5d39d6e508..1d291511d2 100644 --- a/http/cves/2021/CVE-2021-24956.yaml +++ b/http/cves/2021/CVE-2021-24956.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24956 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index 756772a6ff..722319a2eb 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24970 cwe-id: CWE-22 epss-score: 0.03639 - epss-percentile: 0.90669 + epss-percentile: 0.90683 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index df3b4a0c67..565d089589 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24979 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24987.yaml b/http/cves/2021/CVE-2021-24987.yaml index d2df9c34e9..e8ae7edb04 100644 --- a/http/cves/2021/CVE-2021-24987.yaml +++ b/http/cves/2021/CVE-2021-24987.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24987 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.36067 + epss-percentile: 0.36086 cpe: cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24991.yaml b/http/cves/2021/CVE-2021-24991.yaml index 28e0c0889f..f22dda8e56 100644 --- a/http/cves/2021/CVE-2021-24991.yaml +++ b/http/cves/2021/CVE-2021-24991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24991 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.29101 + epss-percentile: 0.29119 cpe: cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\&_packing_slips:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index 14b301139c..36852d0927 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24997 cwe-id: CWE-862 epss-score: 0.00224 - epss-percentile: 0.60613 + epss-percentile: 0.60621 cpe: cpe:2.3:a:wp-guppy:wp_guppy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index 486f7297ea..3b12170d5f 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25003 cwe-id: CWE-434,CWE-94 epss-score: 0.5392 - epss-percentile: 0.97277 + epss-percentile: 0.9728 cpe: cpe:2.3:a:wptaskforce:wpcargo_track_\&_trace:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -55,4 +55,5 @@ http: - contains(body_3, md5(num)) - contains(body_3, 'PNG') condition: and -# digest: 4a0a0047304502201e0cc6cfd6aff3cb46144750222743e2d492cdbfc85ebeaad25e4db02d7e883b022100ee1e1e656491a58ab8c19cdf9bc8a06ea003a9ea202626cefbf8883088dcae47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201e0cc6cfd6aff3cb46144750222743e2d492cdbfc85ebeaad25e4db02d7e883b022100ee1e1e656491a58ab8c19cdf9bc8a06ea003a9ea202626cefbf8883088dcae47:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index d87dfff7e5..74c49375ef 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25008 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 55fae16688..f626393f3f 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25016 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:premio:chaty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25028.yaml b/http/cves/2021/CVE-2021-25028.yaml index 3ada983ffb..369d769d29 100644 --- a/http/cves/2021/CVE-2021-25028.yaml +++ b/http/cves/2021/CVE-2021-25028.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25028 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index a4955d3d94..cc646751a9 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25033 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:noptin:noptin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index 92a5ab2b0f..8ed2a6197f 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25052 cwe-id: CWE-352 epss-score: 0.02096 - epss-percentile: 0.87887 + epss-percentile: 0.87889 cpe: cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index 6fe395e180..2e0298f175 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25055 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 946790030f..d5fcd2f735 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25063 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:cf7skins:contact_form_7_skins:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index 2abfa8e02e..085e4e683a 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25065 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28892 + epss-percentile: 0.28911 cpe: cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index e5da12a562..080b6509c4 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25067 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28892 + epss-percentile: 0.28911 cpe: cpe:2.3:a:pluginops:landing_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index 7202743cf5..386712a980 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25074 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:webp_converter_for_media_project:webp_converter_for_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 44f7c7bdf7..59929b046a 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25075 cwe-id: CWE-862 epss-score: 0.00071 - epss-percentile: 0.29544 + epss-percentile: 0.29558 cpe: cpe:2.3:a:wpdevart:duplicate_page_or_post:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index 3c18adc9f2..8de3ecd1c3 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25078 cwe-id: CWE-79 epss-score: 0.00382 - epss-percentile: 0.7003 + epss-percentile: 0.70046 cpe: cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index d50d361fae..c0652f14cb 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25079 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:crmperks:contact_form_entries:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 1b4bf8cd82..e3abf0db26 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25085 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 7c7412321e..18b04e820f 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25099 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25104.yaml b/http/cves/2021/CVE-2021-25104.yaml index 0984f8311b..9fdc158817 100644 --- a/http/cves/2021/CVE-2021-25104.yaml +++ b/http/cves/2021/CVE-2021-25104.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25104 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45916 + epss-percentile: 0.45937 cpe: cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 78462b42a8..316e4adf0c 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25111 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:english_wordpress_admin_project:english_wordpress_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25112.yaml b/http/cves/2021/CVE-2021-25112.yaml index 1286348ae6..7fd4cff164 100644 --- a/http/cves/2021/CVE-2021-25112.yaml +++ b/http/cves/2021/CVE-2021-25112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25112 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:i-plugins:whmcs_bridge:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index a21661c384..da9df17288 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25114 cwe-id: CWE-89 epss-score: 0.04131 - epss-percentile: 0.91202 + epss-percentile: 0.91214 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25118.yaml b/http/cves/2021/CVE-2021-25118.yaml index e92f986878..81ef18d860 100644 --- a/http/cves/2021/CVE-2021-25118.yaml +++ b/http/cves/2021/CVE-2021-25118.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25118 cwe-id: CWE-200 epss-score: 0.00155 - epss-percentile: 0.51839 + epss-percentile: 0.51858 cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index 58b474ed27..9179b0bd70 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25120 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:pro:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 36fee8d90b..1594a0761a 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25281 cwe-id: CWE-287 epss-score: 0.70457 - epss-percentile: 0.97702 + epss-percentile: 0.97698 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index cc1f496c09..55e669fe66 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25298 cwe-id: CWE-78 epss-score: 0.97378 - epss-percentile: 0.99892 + epss-percentile: 0.99893 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 6261a6dea7..c5406bd4bd 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25299 cwe-id: CWE-79 epss-score: 0.96845 - epss-percentile: 0.99606 + epss-percentile: 0.99608 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index 9fe56cfa98..20dd11384c 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25646 cwe-id: CWE-732 epss-score: 0.97284 - epss-percentile: 0.99831 + epss-percentile: 0.9983 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index 2b6c0015e5..b08e03ee99 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25864 cwe-id: CWE-22 epss-score: 0.35089 - epss-percentile: 0.96704 + epss-percentile: 0.96707 cpe: cpe:2.3:a:dgtl:huemagic:3.0.0:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index e587b9bd81..5f51967ebd 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25899 cwe-id: CWE-89 epss-score: 0.53694 - epss-percentile: 0.97273 + epss-percentile: 0.97277 cpe: cpe:2.3:a:void:aurall_rec_monitor:9.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index cabd54a0eb..685d52d16c 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26085 cwe-id: CWE-425 epss-score: 0.96595 - epss-percentile: 0.99512 + epss-percentile: 0.99513 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index 3d8ea9b0d6..3d487b5adf 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26086 cwe-id: CWE-22 epss-score: 0.54993 - epss-percentile: 0.97303 + epss-percentile: 0.97306 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 669091c2a8..085ea8695b 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26247 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.63216 + epss-percentile: 0.63226 cpe: cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26475.yaml b/http/cves/2021/CVE-2021-26475.yaml index 0a2cdb3a2e..5ada0e244f 100644 --- a/http/cves/2021/CVE-2021-26475.yaml +++ b/http/cves/2021/CVE-2021-26475.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26475 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55904 + epss-percentile: 0.55924 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index ef2052edd2..c2df5e34c1 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26598 cwe-id: CWE-287 epss-score: 0.00506 - epss-percentile: 0.73786 + epss-percentile: 0.73802 cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index 068f416e36..32fb9141c6 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26702 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55904 + epss-percentile: 0.55924 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index 74c8d4aa31..cf71d41e25 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26710 cwe-id: CWE-79 epss-score: 0.00114 - epss-percentile: 0.4474 + epss-percentile: 0.44761 cpe: cpe:2.3:a:redwood:report2web:4.3.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index c3341b500f..583110b7d1 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-26723 cwe-id: CWE-79 epss-score: 0.07461 - epss-percentile: 0.9341 + epss-percentile: 0.93421 cpe: cpe:2.3:a:jenzabar:jenzabar:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index 6d8e593fbe..284543f095 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26812 cwe-id: CWE-79 epss-score: 0.00633 - epss-percentile: 0.76724 + epss-percentile: 0.76743 cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:*:moodle:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index f15d580cab..b59299506f 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27124 cwe-id: CWE-89 epss-score: 0.02262 - epss-percentile: 0.88392 + epss-percentile: 0.88397 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-27132.yaml b/http/cves/2021/CVE-2021-27132.yaml index a8f8c7acf3..fa14dc1a7c 100644 --- a/http/cves/2021/CVE-2021-27132.yaml +++ b/http/cves/2021/CVE-2021-27132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27132 cwe-id: CWE-74 epss-score: 0.03071 - epss-percentile: 0.89942 + epss-percentile: 0.89952 cpe: cpe:2.3:o:sercomm:agcombo_vd625_firmware:agsot_2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index fb0debeb9b..b64d3523d7 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41025 + epss-percentile: 0.41045 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 8266fc61fb..0a6e5a3009 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41025 + epss-percentile: 0.41045 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27314.yaml b/http/cves/2021/CVE-2021-27314.yaml index 8e4290f1e2..10cc297836 100644 --- a/http/cves/2021/CVE-2021-27314.yaml +++ b/http/cves/2021/CVE-2021-27314.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27314 cwe-id: CWE-89 - epss-score: 0.37027 - epss-percentile: 0.96803 + epss-score: 0.38106 + epss-percentile: 0.96851 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index bb650c4e3f..236aec90c8 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27315 cwe-id: CWE-89 epss-score: 0.08344 - epss-percentile: 0.93724 + epss-percentile: 0.93735 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27316.yaml b/http/cves/2021/CVE-2021-27316.yaml index 2b9e84597c..96ca6fbe75 100644 --- a/http/cves/2021/CVE-2021-27316.yaml +++ b/http/cves/2021/CVE-2021-27316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27316 cwe-id: CWE-89 epss-score: 0.08344 - epss-percentile: 0.93724 + epss-percentile: 0.93735 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index 33f58a3b1f..ba3788d405 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27319 cwe-id: CWE-89 epss-score: 0.08344 - epss-percentile: 0.93724 + epss-percentile: 0.93735 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index d2d29cf599..3cd43ec20e 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27320 cwe-id: CWE-89 epss-score: 0.095 - epss-percentile: 0.94139 + epss-percentile: 0.94147 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index a288b58fae..0bb45009aa 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27330 cwe-id: CWE-79 epss-score: 0.00437 - epss-percentile: 0.71849 + epss-percentile: 0.71865 cpe: cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index d5c0b2dbd7..a1f260ebb9 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27358 cwe-id: CWE-306 epss-score: 0.02641 - epss-percentile: 0.89239 + epss-percentile: 0.89244 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 6d4422f1d9..b5423fd38f 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27519 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56328 + epss-percentile: 0.56345 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index aa06c9d0a9..21c79b51cc 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27520 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56328 + epss-percentile: 0.56345 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index b010292438..df9adf490b 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27651 cwe-id: CWE-287 epss-score: 0.04445 - epss-percentile: 0.91495 + epss-percentile: 0.91507 cpe: cpe:2.3:a:pega:infinity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index c08f338f2f..1a42fffc19 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27670 cwe-id: CWE-918 epss-score: 0.34454 - epss-percentile: 0.9668 + epss-percentile: 0.96683 cpe: cpe:2.3:a:appspace:appspace:6.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index 02508e08fd..088fac966f 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27850 - cwe-id: CWE-502,CWE-200 + cwe-id: CWE-200,CWE-502 epss-score: 0.97414 epss-percentile: 0.99914 cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index bc651ade74..997c38382e 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27905 cwe-id: CWE-918 - epss-score: 0.94052 - epss-percentile: 0.98934 + epss-score: 0.94485 + epss-percentile: 0.9902 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index f297247e46..dbba963d59 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27909 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39505 + epss-percentile: 0.39529 cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index 51981bb4db..a62328f8d5 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.1 cve-id: CVE-2021-27931 cwe-id: CWE-611 - epss-score: 0.55442 - epss-percentile: 0.97317 + epss-score: 0.50656 + epss-percentile: 0.97206 cpe: cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28149.yaml b/http/cves/2021/CVE-2021-28149.yaml index 7744cc4e15..372bb96174 100644 --- a/http/cves/2021/CVE-2021-28149.yaml +++ b/http/cves/2021/CVE-2021-28149.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-28149 cwe-id: CWE-22 epss-score: 0.06892 - epss-percentile: 0.93201 + epss-percentile: 0.93211 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index b85c4ff006..0a6719cdc0 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28150 cwe-id: CWE-425 epss-score: 0.00339 - epss-percentile: 0.68217 + epss-percentile: 0.68231 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index 405c1ed4a9..61e6f68768 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-28151 cwe-id: CWE-78 epss-score: 0.97051 - epss-percentile: 0.99696 + epss-percentile: 0.99697 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index 6f043743e7..31ce790357 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28164 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.03819 - epss-percentile: 0.90894 + epss-percentile: 0.90906 cpe: cpe:2.3:a:eclipse:jetty:9.4.37:20210219:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 48fb21000b..0c1107e714 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28169 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.00304 - epss-percentile: 0.66375 + epss-percentile: 0.66389 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 2ba5f488c4..325dfafd61 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 epss-score: 0.00106 - epss-percentile: 0.4306 + epss-percentile: 0.43078 cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index 9099cc2aab..e16b30989d 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28419 cwe-id: CWE-89 epss-score: 0.17236 - epss-percentile: 0.95568 + epss-percentile: 0.9557 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index 55a4345464..04b3ee6cef 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28918 cwe-id: CWE-704 epss-score: 0.02368 - epss-percentile: 0.88657 + epss-percentile: 0.88662 cpe: cpe:2.3:a:netmask_project:netmask:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index 8b81a87fdd..5951202504 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-28937 cwe-id: CWE-312 - epss-score: 0.04023 - epss-percentile: 0.91095 + epss-score: 0.03534 + epss-percentile: 0.90561 cpe: cpe:2.3:o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index e682a0d27d..6815168bd1 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29006 cwe-id: CWE-22 epss-score: 0.10203 - epss-percentile: 0.94364 + epss-percentile: 0.94366 cpe: cpe:2.3:a:rconfig:rconfig:3.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index 4f3e3a549e..c4ef52bce4 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29156 cwe-id: CWE-74 epss-score: 0.36709 - epss-percentile: 0.96784 + epss-percentile: 0.96789 cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-29441.yaml b/http/cves/2021/CVE-2021-29441.yaml index 4a821d0a1b..0a3c375f0d 100644 --- a/http/cves/2021/CVE-2021-29441.yaml +++ b/http/cves/2021/CVE-2021-29441.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2021-29441 cwe-id: CWE-290 epss-score: 0.96644 - epss-percentile: 0.9953 + epss-percentile: 0.99531 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 2e6e89ed48..623b61cf5e 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29484 cwe-id: CWE-79 epss-score: 0.01083 - epss-percentile: 0.82656 + epss-percentile: 0.82664 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index 1b7ee52103..e9b6d28e44 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29490 cwe-id: CWE-918 epss-score: 0.00137 - epss-percentile: 0.48961 + epss-percentile: 0.48983 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-29505.yaml b/http/cves/2021/CVE-2021-29505.yaml index 942e379310..1c5442f9a6 100644 --- a/http/cves/2021/CVE-2021-29505.yaml +++ b/http/cves/2021/CVE-2021-29505.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-29505 cwe-id: CWE-502 epss-score: 0.03355 - epss-percentile: 0.90337 + epss-percentile: 0.90345 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index 384a5f741c..f56c06d176 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29622 cwe-id: CWE-601 epss-score: 0.00225 - epss-percentile: 0.60687 + epss-percentile: 0.60694 cpe: cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index bc0c765a7b..2ef9994ca4 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29625 cwe-id: CWE-79 epss-score: 0.00212 - epss-percentile: 0.59056 + epss-percentile: 0.59068 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 78d297f0cc..272e671c9c 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3002 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.50057 + epss-percentile: 0.50076 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 94457d8986..c6585910f4 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30049 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41414 + epss-percentile: 0.41435 cpe: cpe:2.3:a:sysaid:sysaid:20.3.64:b14:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index 7c7311c8b1..b2a9fba4a2 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-30128 cwe-id: CWE-502 epss-score: 0.56713 - epss-percentile: 0.97359 + epss-percentile: 0.97362 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 8b69efffcb..aed75e09ea 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-30134 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2953 + epss-percentile: 0.29543 cpe: cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index ad108006e0..7ed7e3a24e 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30151 cwe-id: CWE-79 epss-score: 0.00455 - epss-percentile: 0.72433 + epss-percentile: 0.72447 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index 6c6dcb1eda..662558c42d 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3017 epss-score: 0.0151 - epss-percentile: 0.85489 + epss-percentile: 0.85494 cpe: cpe:2.3:o:intelbras:win_300_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index af311fddbb..6932592e8b 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-30175 cwe-id: CWE-89 - epss-score: 0.04703 - epss-percentile: 0.91743 + epss-score: 0.04078 + epss-percentile: 0.91168 cpe: cpe:2.3:a:zerof:web_server:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index 2381395886..1e1d5d4ba4 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3019 cwe-id: CWE-22 epss-score: 0.01044 - epss-percentile: 0.82292 + epss-percentile: 0.82302 cpe: cpe:2.3:a:lanproxy_project:lanproxy:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index 4d367cf958..c9d6278c26 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41025 + epss-percentile: 0.41045 cpe: cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index b6f8da54bb..de0001e261 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30461 cwe-id: CWE-94 epss-score: 0.96785 - epss-percentile: 0.99582 + epss-percentile: 0.99584 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index b5cb6d9c00..1f9bdc110e 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30497 cwe-id: CWE-22 epss-score: 0.96549 - epss-percentile: 0.99493 + epss-percentile: 0.99495 cpe: cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 8d2cb2ff00..5cee08fd71 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31195 cwe-id: CWE-79 epss-score: 0.92365 - epss-percentile: 0.98717 + epss-percentile: 0.98719 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31249.yaml b/http/cves/2021/CVE-2021-31249.yaml index a710e5a19e..8d1e58f2d0 100644 --- a/http/cves/2021/CVE-2021-31249.yaml +++ b/http/cves/2021/CVE-2021-31249.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31249 cwe-id: CWE-74 epss-score: 0.00331 - epss-percentile: 0.67908 + epss-percentile: 0.67919 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index bd573dbc3a..dc312d5fc2 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31250 cwe-id: CWE-79 epss-score: 0.97079 - epss-percentile: 0.99712 + epss-percentile: 0.99714 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index b8df6c1d23..f06da02c7b 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31537 cwe-id: CWE-79 epss-score: 0.00271 - epss-percentile: 0.64327 + epss-percentile: 0.64338 cpe: cpe:2.3:a:sisinformatik:sis-rewe_go:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index b954d24f4d..f96c9a2cea 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N cvss-score: 4.4 cve-id: CVE-2021-31581 - cwe-id: CWE-312,CWE-269 + cwe-id: CWE-269,CWE-312 epss-score: 0.00285 - epss-percentile: 0.6526 + epss-percentile: 0.6527 cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index 2dc528dff8..8f2771dcad 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31589 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65326 + epss-percentile: 0.65336 cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index eb12e8a03e..59402a96b9 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31602 cwe-id: CWE-287 epss-score: 0.39689 - epss-percentile: 0.96888 + epss-percentile: 0.9689 cpe: cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index bb2168b341..bdcf891214 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31682 cwe-id: CWE-79 epss-score: 0.00377 - epss-percentile: 0.69792 + epss-percentile: 0.69808 cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31755.yaml b/http/cves/2021/CVE-2021-31755.yaml index bfddba080c..35e9bae682 100644 --- a/http/cves/2021/CVE-2021-31755.yaml +++ b/http/cves/2021/CVE-2021-31755.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-31755 cwe-id: CWE-787 epss-score: 0.96541 - epss-percentile: 0.99489 + epss-percentile: 0.9949 cpe: cpe:2.3:o:tenda:ac11_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index c17cd298bc..b087791d6d 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-31805 cwe-id: CWE-917 - epss-score: 0.05837 - epss-percentile: 0.92581 + epss-score: 0.06791 + epss-percentile: 0.93157 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31856.yaml b/http/cves/2021/CVE-2021-31856.yaml index ae9d55498b..1be5bc8daa 100644 --- a/http/cves/2021/CVE-2021-31856.yaml +++ b/http/cves/2021/CVE-2021-31856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31856 cwe-id: CWE-89 epss-score: 0.05701 - epss-percentile: 0.92516 + epss-percentile: 0.92527 cpe: cpe:2.3:a:layer5:meshery:0.5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index 7c4f4303be..1b65a700f0 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-31862 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49722 + epss-percentile: 0.49743 cpe: cpe:2.3:a:sysaid:sysaid:20.4.74:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32030.yaml b/http/cves/2021/CVE-2021-32030.yaml index ef946206c0..a6754d1b78 100644 --- a/http/cves/2021/CVE-2021-32030.yaml +++ b/http/cves/2021/CVE-2021-32030.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32030 cwe-id: CWE-287 epss-score: 0.61922 - epss-percentile: 0.97501 + epss-percentile: 0.975 cpe: cpe:2.3:o:asus:gt-ac2900_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32172.yaml b/http/cves/2021/CVE-2021-32172.yaml index 9550ac0af4..5961276eb5 100644 --- a/http/cves/2021/CVE-2021-32172.yaml +++ b/http/cves/2021/CVE-2021-32172.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32172 cwe-id: CWE-862 epss-score: 0.26193 - epss-percentile: 0.96255 + epss-percentile: 0.96259 cpe: cpe:2.3:a:maianscriptworld:maian_cart:3.8:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index e2d179bebe..9ccf511994 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3223 cwe-id: CWE-22 epss-score: 0.11532 - epss-percentile: 0.94691 + epss-percentile: 0.94692 cpe: cpe:2.3:a:nodered:node-red-dashboard:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-32305.yaml b/http/cves/2021/CVE-2021-32305.yaml index 77a5446f3a..d113bf99bf 100644 --- a/http/cves/2021/CVE-2021-32305.yaml +++ b/http/cves/2021/CVE-2021-32305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32305 cwe-id: CWE-78 epss-score: 0.96769 - epss-percentile: 0.99578 + epss-percentile: 0.99579 cpe: cpe:2.3:a:websvn:websvn:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 97549a5ea0..6a558d7eca 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 epss-score: 0.00104 - epss-percentile: 0.42416 + epss-percentile: 0.4244 cpe: cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32789.yaml b/http/cves/2021/CVE-2021-32789.yaml index 3a40acc1ea..90a432e54b 100644 --- a/http/cves/2021/CVE-2021-32789.yaml +++ b/http/cves/2021/CVE-2021-32789.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32789 cwe-id: CWE-89 epss-score: 0.01891 - epss-percentile: 0.87148 + epss-percentile: 0.87153 cpe: cpe:2.3:a:automattic:woocommerce_blocks:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index 22a01ac97e..5028861161 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32819 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.90688 - epss-percentile: 0.98527 + epss-percentile: 0.98529 cpe: cpe:2.3:a:squirrelly:squirrelly:8.0.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index c4ec92bdef..a2919db77d 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32820 cwe-id: CWE-94,CWE-200 epss-score: 0.00929 - epss-percentile: 0.81195 + epss-percentile: 0.81208 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index 20f1087538..4ae37e4644 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32853 cwe-id: CWE-79 epss-score: 0.00741 - epss-percentile: 0.78725 + epss-percentile: 0.78739 cpe: cpe:2.3:a:erxes:erxes:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 9b5fa0712c..9801c5db06 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3293 cwe-id: CWE-22 epss-score: 0.003 - epss-percentile: 0.66131 + epss-percentile: 0.66144 cpe: cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index 7240f31ce3..ce34ccfb7c 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3297 cwe-id: CWE-287 epss-score: 0.16417 - epss-percentile: 0.95473 + epss-percentile: 0.95476 cpe: cpe:2.3:o:zyxel:nbg2105_firmware:v1.00\(aagu.2\)c0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 94175c607d..b88541177b 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33044 cwe-id: CWE-287 epss-score: 0.30474 - epss-percentile: 0.9649 + epss-percentile: 0.96492 cpe: cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index cf8c485b08..dad756cbf9 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33221 cwe-id: CWE-306 epss-score: 0.25994 - epss-percentile: 0.96243 + epss-percentile: 0.96247 cpe: cpe:2.3:a:commscope:ruckus_iot_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33564.yaml b/http/cves/2021/CVE-2021-33564.yaml index 829b4ca399..faf4405af1 100644 --- a/http/cves/2021/CVE-2021-33564.yaml +++ b/http/cves/2021/CVE-2021-33564.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33564 cwe-id: CWE-88 epss-score: 0.07998 - epss-percentile: 0.93612 + epss-percentile: 0.93621 cpe: cpe:2.3:a:dragonfly_project:dragonfly:*:*:*:*:*:ruby:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index 8c153ceec7..5199ad267c 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.9 cve-id: CVE-2021-33690 cwe-id: CWE-918 - epss-score: 0.0011 - epss-percentile: 0.43931 + epss-score: 0.37614 + epss-percentile: 0.96832 cpe: cpe:2.3:a:sap:netweaver_development_infrastructure:7.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index 48d633e759..8758f40328 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3374 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.59019 + epss-percentile: 0.59032 cpe: cpe:2.3:a:rstudio:shiny_server:*:*:*:*:pro:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index 74d744ce51..872f5545b6 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-3377 cwe-id: CWE-79 epss-score: 0.00121 - epss-percentile: 0.46194 + epss-percentile: 0.46217 cpe: cpe:2.3:a:ansi_up_project:ansi_up:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3378.yaml b/http/cves/2021/CVE-2021-3378.yaml index f60741cd52..c40f8ad1b4 100644 --- a/http/cves/2021/CVE-2021-3378.yaml +++ b/http/cves/2021/CVE-2021-3378.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-3378 cwe-id: CWE-434 epss-score: 0.18935 - epss-percentile: 0.95732 + epss-percentile: 0.95736 cpe: cpe:2.3:a:fortilogger:fortilogger:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 69044ed9ae..e55b1fefb9 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33807 cwe-id: CWE-22 epss-score: 0.01682 - epss-percentile: 0.86259 + epss-percentile: 0.86265 cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index ec5883936c..84f39d71db 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33851 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28892 + epss-percentile: 0.28911 cpe: cpe:2.3:a:apasionados:customize_login_image:3.4:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index bdf439def4..b220da6b71 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51329 + epss-percentile: 0.5135 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34370.yaml b/http/cves/2021/CVE-2021-34370.yaml index 86921a5eab..6a471085cf 100644 --- a/http/cves/2021/CVE-2021-34370.yaml +++ b/http/cves/2021/CVE-2021-34370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34370 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.5549 + epss-percentile: 0.55508 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index 85a048daea..80fdba8741 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-34429 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.40995 - epss-percentile: 0.96925 + epss-percentile: 0.96928 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 0f319e5a77..87ccba6caf 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-34473 cwe-id: CWE-918 epss-score: 0.97344 - epss-percentile: 0.99868 + epss-percentile: 0.9987 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34621.yaml b/http/cves/2021/CVE-2021-34621.yaml index d3a7e4dc16..51a3153274 100644 --- a/http/cves/2021/CVE-2021-34621.yaml +++ b/http/cves/2021/CVE-2021-34621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34621 cwe-id: CWE-306,CWE-269 epss-score: 0.7888 - epss-percentile: 0.97955 + epss-percentile: 0.97951 cpe: cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 6a2e497589..de30d592bf 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34640 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45225 + epss-percentile: 0.45246 cpe: cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index f4775ac1b3..4689eeb892 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34643 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45225 + epss-percentile: 0.45246 cpe: cpe:2.3:a:skaut-bazar_project:skaut-bazar:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 8198c86a63..de250cc5b8 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34805 cwe-id: CWE-22 epss-score: 0.02853 - epss-percentile: 0.89633 + epss-percentile: 0.8964 cpe: cpe:2.3:a:land-software:faust_iserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 54beb62e7b..0772d663e5 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-35250 cwe-id: CWE-22 epss-score: 0.05691 - epss-percentile: 0.92511 + epss-percentile: 0.92522 cpe: cpe:2.3:a:solarwinds:serv-u:15.3:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 7b67363d4e..ee6b5d1256 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35265 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.47115 + epss-percentile: 0.47136 cpe: cpe:2.3:a:maxsite:maxsite_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index dd039dec3e..2be7b29ef6 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35323 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.5549 + epss-percentile: 0.55508 cpe: cpe:2.3:a:bludit:bludit:3.13.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index 725663db73..13799b84ac 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35336 cwe-id: CWE-1188 epss-score: 0.08605 - epss-percentile: 0.93827 + epss-percentile: 0.93835 cpe: cpe:2.3:o:tieline:ip_audtio_gateway_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index fb0026e49d..6a865ebf11 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-35380 cwe-id: CWE-22 epss-score: 0.19555 - epss-percentile: 0.95786 + epss-percentile: 0.95789 cpe: cpe:2.3:a:solari:termtalk_server:3.24.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35395.yaml b/http/cves/2021/CVE-2021-35395.yaml index fb3a9c43cb..ce9fc9c5a4 100644 --- a/http/cves/2021/CVE-2021-35395.yaml +++ b/http/cves/2021/CVE-2021-35395.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-35395 epss-score: 0.97085 - epss-percentile: 0.99715 + epss-percentile: 0.99717 cpe: cpe:2.3:a:realtek:realtek_jungle_sdk:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index a4d4da145a..4f6e01bd00 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2021-35464 cwe-id: CWE-502 epss-score: 0.97374 - epss-percentile: 0.99886 + epss-percentile: 0.99887 cpe: cpe:2.3:a:forgerock:am:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 3bb681db15..37869e17e4 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35488 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50195 + epss-percentile: 0.50215 cpe: cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index 91e545d10b..45c156425d 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-3577 - cwe-id: CWE-863,CWE-78 + cwe-id: CWE-78,CWE-863 epss-score: 0.96855 - epss-percentile: 0.99613 + epss-percentile: 0.99615 cpe: cpe:2.3:o:binatoneglobal:halo\+_camera_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 9711ad3da8..c56676f223 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36356 cwe-id: CWE-434 epss-score: 0.88815 - epss-percentile: 0.98417 + epss-percentile: 0.98414 cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index eea55b927b..eb5b839e2e 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-36380 cwe-id: CWE-78 - epss-score: 0.97108 - epss-percentile: 0.99725 + epss-score: 0.97165 + epss-percentile: 0.99754 cpe: cpe:2.3:a:sunhillo:sureline:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index f5a1aac5f3..fd6fecee13 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36450 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.61026 + epss-percentile: 0.61036 cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index 1a56e56092..693b6537e4 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-3654 cwe-id: CWE-601 epss-score: 0.92596 - epss-percentile: 0.98745 + epss-percentile: 0.98749 cpe: cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index 5dda4fc70b..72c995da55 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-36580 cwe-id: CWE-601 epss-score: 0.00162 - epss-percentile: 0.52815 + epss-percentile: 0.52832 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index a0de2cc3c2..dbcc51d61f 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36748 cwe-id: CWE-89 epss-score: 0.0061 - epss-percentile: 0.76237 + epss-percentile: 0.76254 cpe: cpe:2.3:a:prestahome:blog:*:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index faf4a2a464..a22685ad8b 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36749 cwe-id: CWE-863 epss-score: 0.78434 - epss-percentile: 0.97937 + epss-percentile: 0.97933 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index 5ccef10295..ec6cc17a93 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-36873 cwe-id: CWE-79 epss-score: 0.00131 - epss-percentile: 0.47843 + epss-percentile: 0.47864 cpe: cpe:2.3:a:webence:iq_block_country:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index cd112fdcb6..b5af46fbe0 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-37304 cwe-id: CWE-732 - epss-score: 0.01241 - epss-percentile: 0.83929 + epss-score: 0.00879 + epss-percentile: 0.80634 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 1d422681b8..b022b644b2 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37305 cwe-id: CWE-732 epss-score: 0.00278 - epss-percentile: 0.64813 + epss-percentile: 0.64822 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 24fe983042..9d32b8cf1c 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37416 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45672 + epss-percentile: 0.45695 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index 2519f7cbd4..31dfc912bd 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37538 cwe-id: CWE-89 epss-score: 0.02618 - epss-percentile: 0.89188 + epss-percentile: 0.89192 cpe: cpe:2.3:a:smartdatasoft:smartblog:*:*:*:*:*:prestashop:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 0f557ddb7e..8d6dc2175e 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-37573 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66295 + epss-percentile: 0.66308 cpe: cpe:2.3:a:tiny_java_web_server_project:tiny_java_web_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index dc6d2f5d25..89e39a55ff 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-37580 cwe-id: CWE-287 epss-score: 0.91668 - epss-percentile: 0.98627 + epss-percentile: 0.98628 cpe: cpe:2.3:a:apache:shenyu:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index ad3668959b..9525c4964d 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-37589 cwe-id: CWE-89 - epss-score: 0.0051 - epss-percentile: 0.73904 + epss-score: 0.00561 + epss-percentile: 0.75105 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index ff368eec57..ade749f75f 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37704 cwe-id: CWE-668,CWE-200 epss-score: 0.00283 - epss-percentile: 0.65115 + epss-percentile: 0.65124 cpe: cpe:2.3:a:phpfastcache:phpfastcache:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index 9cc69744c6..cfdb17ab30 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37833 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37817 + epss-percentile: 0.37832 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.2:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-38314.yaml b/http/cves/2021/CVE-2021-38314.yaml index f0755bbba4..628db60c2b 100644 --- a/http/cves/2021/CVE-2021-38314.yaml +++ b/http/cves/2021/CVE-2021-38314.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2021-38314 - cwe-id: CWE-916,CWE-200 + cwe-id: CWE-200,CWE-916 epss-score: 0.00153 - epss-percentile: 0.51534 + epss-percentile: 0.51555 cpe: cpe:2.3:a:redux:gutenberg_template_library_\&_redux_framework:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index f8200916fa..556cc67ce3 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38540 cwe-id: CWE-306,CWE-269 epss-score: 0.01315 - epss-percentile: 0.84452 + epss-percentile: 0.84457 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -77,4 +77,5 @@ http: regex: - type="hidden" value="(.*?)"> internal: true -# digest: 4b0a0048304602210097c925905ee49849b4c8ce7a493204ccd4cc1711b06e0e0f900d7fb50503ee930221009f7b8ced3fb1ed61aafc4f425df5174f0b06d4805604ac4919ff5fdced3e72a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210097c925905ee49849b4c8ce7a493204ccd4cc1711b06e0e0f900d7fb50503ee930221009f7b8ced3fb1ed61aafc4f425df5174f0b06d4805604ac4919ff5fdced3e72a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index 636aec4bd9..89f057eaec 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38702 cwe-id: CWE-79 epss-score: 0.0076 - epss-percentile: 0.79019 + epss-percentile: 0.79033 cpe: cpe:2.3:o:cyberoamworks:netgenie_c0101b1-20141120-ng11vo_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 3a38fccedb..e10b300571 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38704 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49686 + epss-percentile: 0.49707 cpe: cpe:2.3:a:cliniccases:cliniccases:7.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index 23ccdc53c5..2af844bc69 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38751 cwe-id: CWE-116 epss-score: 0.00242 - epss-percentile: 0.62007 + epss-percentile: 0.62018 cpe: cpe:2.3:a:exponentcms:exponentcms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39141.yaml b/http/cves/2021/CVE-2021-39141.yaml index 961dab32a2..71154d77ac 100644 --- a/http/cves/2021/CVE-2021-39141.yaml +++ b/http/cves/2021/CVE-2021-39141.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39141 cwe-id: CWE-434 epss-score: 0.25418 - epss-percentile: 0.96211 + epss-percentile: 0.96216 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39144.yaml b/http/cves/2021/CVE-2021-39144.yaml index 09de5765e4..ba0ee5d7f9 100644 --- a/http/cves/2021/CVE-2021-39144.yaml +++ b/http/cves/2021/CVE-2021-39144.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39144 cwe-id: CWE-306,CWE-502 epss-score: 0.96272 - epss-percentile: 0.99394 + epss-percentile: 0.99395 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index fb14f67477..63a5a925e8 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-434 epss-score: 0.27391 - epss-percentile: 0.96312 + epss-percentile: 0.96315 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index feb5154b37..f5809ab815 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39152 cwe-id: CWE-502 epss-score: 0.01242 - epss-percentile: 0.83931 + epss-percentile: 0.83935 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index 12c33c5b15..2552a223c3 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-39165 cwe-id: CWE-287 - epss-score: 0.0389 - epss-percentile: 0.90972 + epss-score: 0.06078 + epss-percentile: 0.92723 cpe: cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 536e3c9542..1f2d63adfe 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-39211 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.00166 - epss-percentile: 0.53256 + epss-percentile: 0.53275 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index e31e7a932a..39c3bafc80 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39226 cwe-id: CWE-287 epss-score: 0.92988 - epss-percentile: 0.98791 + epss-percentile: 0.98794 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39312.yaml b/http/cves/2021/CVE-2021-39312.yaml index 6d10de13a7..5c41881484 100644 --- a/http/cves/2021/CVE-2021-39312.yaml +++ b/http/cves/2021/CVE-2021-39312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39312 cwe-id: CWE-22 epss-score: 0.06634 - epss-percentile: 0.93061 + epss-percentile: 0.93072 cpe: cpe:2.3:a:trueranker:true_ranker:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39316.yaml b/http/cves/2021/CVE-2021-39316.yaml index 9d821cb2e9..e20b817e33 100644 --- a/http/cves/2021/CVE-2021-39316.yaml +++ b/http/cves/2021/CVE-2021-39316.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-39316 cwe-id: CWE-22 epss-score: 0.38985 - epss-percentile: 0.96872 + epss-percentile: 0.96875 cpe: cpe:2.3:a:digitalzoomstudio:zoomsounds:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index d368ae476f..71499237ff 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39320 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58816 + epss-percentile: 0.58829 cpe: cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39322.yaml b/http/cves/2021/CVE-2021-39322.yaml index 45fdad028e..564f8424c4 100644 --- a/http/cves/2021/CVE-2021-39322.yaml +++ b/http/cves/2021/CVE-2021-39322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39322 cwe-id: CWE-79 epss-score: 0.00234 - epss-percentile: 0.61335 + epss-percentile: 0.61344 cpe: cpe:2.3:a:cybernetikz:easy_social_icons:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index e13b46a5e2..3c784ae682 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2021-39327 - cwe-id: CWE-459,CWE-200 + cwe-id: CWE-200,CWE-459 epss-score: 0.1118 - epss-percentile: 0.94609 + epss-percentile: 0.94611 cpe: cpe:2.3:a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 4091fe30f1..ef625cc849 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39350 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.42416 + epss-percentile: 0.4244 cpe: cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index 6d1eac262c..50cd5a0dc6 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39433 epss-score: 0.00637 - epss-percentile: 0.76782 + epss-percentile: 0.76801 cpe: cpe:2.3:a:biqs:biqsdrive:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index a8620da859..6403b2c87e 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39501 cwe-id: CWE-601 epss-score: 0.00093 - epss-percentile: 0.3939 + epss-percentile: 0.39414 cpe: cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index 313952624d..5d130bf101 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40149 cwe-id: CWE-552 epss-score: 0.00689 - epss-percentile: 0.77838 + epss-percentile: 0.77851 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index dea8a0caa1..9717ff23f1 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40150 cwe-id: CWE-552 epss-score: 0.01002 - epss-percentile: 0.81931 + epss-percentile: 0.81941 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index 5f13a82712..6e8cd4687e 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40323 cwe-id: CWE-94 epss-score: 0.02044 - epss-percentile: 0.87713 + epss-percentile: 0.87717 cpe: cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index 95442bd70d..87073584d6 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40438 cwe-id: CWE-918 epss-score: 0.972 - epss-percentile: 0.99778 + epss-percentile: 0.99777 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index f66677b18f..8e7e88767a 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40542 cwe-id: CWE-79 epss-score: 0.00643 - epss-percentile: 0.76917 + epss-percentile: 0.76937 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index bd441a53c5..0349fc392d 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40661 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83696 + epss-percentile: 0.837 cpe: cpe:2.3:o:mt:ind780_firmware:7.2.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 789c683817..586c753d08 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40822 cwe-id: CWE-918 epss-score: 0.6943 - epss-percentile: 0.97675 + epss-percentile: 0.97673 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40856.yaml b/http/cves/2021/CVE-2021-40856.yaml index bdfba053a1..79027e65c2 100644 --- a/http/cves/2021/CVE-2021-40856.yaml +++ b/http/cves/2021/CVE-2021-40856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40856 cwe-id: CWE-706 epss-score: 0.02537 - epss-percentile: 0.89033 + epss-percentile: 0.89036 cpe: cpe:2.3:o:auerswald:comfortel_3600_ip_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40859.yaml b/http/cves/2021/CVE-2021-40859.yaml index 5d443dd8a3..b612edd30f 100644 --- a/http/cves/2021/CVE-2021-40859.yaml +++ b/http/cves/2021/CVE-2021-40859.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40859 epss-score: 0.02655 - epss-percentile: 0.89272 + epss-percentile: 0.89277 cpe: cpe:2.3:o:auerswald:compact_5500r_firmware:7.8a:build002:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index bbd08c3195..6e3077c568 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40868 cwe-id: CWE-79 epss-score: 0.00267 - epss-percentile: 0.64111 + epss-percentile: 0.64124 cpe: cpe:2.3:a:cloudron:cloudron:6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index 87763a441c..439dc65f72 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40870 cwe-id: CWE-23 epss-score: 0.9088 - epss-percentile: 0.98547 + epss-percentile: 0.98549 cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 3b9a3fa2da..6f5c6e24e2 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40875 cwe-id: CWE-425 epss-score: 0.14167 - epss-percentile: 0.95144 + epss-percentile: 0.95147 cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index fcf4ac09fd..efdbca9244 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40908 cwe-id: CWE-89 epss-score: 0.02031 - epss-percentile: 0.87665 + epss-percentile: 0.87669 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40960.yaml b/http/cves/2021/CVE-2021-40960.yaml index a87ab920ac..25a0278fc4 100644 --- a/http/cves/2021/CVE-2021-40960.yaml +++ b/http/cves/2021/CVE-2021-40960.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40960 cwe-id: CWE-22 epss-score: 0.00946 - epss-percentile: 0.8138 + epss-percentile: 0.81392 cpe: cpe:2.3:a:galera:galera_webtemplate:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 329551d322..102f343f17 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40968 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.513 + epss-percentile: 0.5132 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index f0cbe2a5ad..19a8806e11 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40969 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.513 + epss-percentile: 0.5132 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 2dc497c7f8..592589e9ab 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40970 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.513 + epss-percentile: 0.5132 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 3cf1bd2f28..4b841fb3a5 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40971 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.513 + epss-percentile: 0.5132 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 532af8dcc7..1cda260846 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40972 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.513 + epss-percentile: 0.5132 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index c36913765d..0a0aad29aa 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40973 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.513 + epss-percentile: 0.5132 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index 9b6202448a..54069c306a 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40978 cwe-id: CWE-22 epss-score: 0.0345 - epss-percentile: 0.9045 + epss-percentile: 0.9046 cpe: cpe:2.3:a:mkdocs:mkdocs:1.2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index 231649ce43..89487a1cf0 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41174 cwe-id: CWE-79 epss-score: 0.96462 - epss-percentile: 0.99459 + epss-percentile: 0.9946 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 9368443578..ad51a167ea 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41192 cwe-id: CWE-1188 epss-score: 0.00805 - epss-percentile: 0.79729 + epss-percentile: 0.7974 cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index 0bfbf94674..264c029f18 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41266 cwe-id: CWE-306 epss-score: 0.05383 - epss-percentile: 0.92306 + epss-percentile: 0.92318 cpe: cpe:2.3:a:min:minio_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 6300c50c2d..461e907f2b 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41277 cwe-id: CWE-22,CWE-200 epss-score: 0.06768 - epss-percentile: 0.93135 + epss-percentile: 0.93145 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 8fbdbf2806..adfea50a31 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41291 cwe-id: CWE-22 epss-score: 0.0476 - epss-percentile: 0.91807 + epss-percentile: 0.91821 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 84b7e22635..8c071ef3b9 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41293 cwe-id: CWE-22 epss-score: 0.0476 - epss-percentile: 0.91807 + epss-percentile: 0.91821 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index acfeb4c402..8d3386e6e2 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -18,7 +18,7 @@ info: cvss-score: 6.5 cve-id: CVE-2021-41349 epss-score: 0.84442 - epss-percentile: 0.9817 + epss-percentile: 0.98168 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index e1fde1239d..71a52877d2 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41381 cwe-id: CWE-22 epss-score: 0.08201 - epss-percentile: 0.93679 + epss-percentile: 0.93689 cpe: cpe:2.3:a:payara:micro_community:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 92d72634a3..508466a72c 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35113 + epss-percentile: 0.35133 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index ae84b614c9..91a7cd4875 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41460 cwe-id: CWE-89 epss-score: 0.01115 - epss-percentile: 0.82909 + epss-percentile: 0.82912 cpe: cpe:2.3:a:shopex:ecshop:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index 59d8c2faa5..1760b3a372 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41467 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48278 + epss-percentile: 0.48299 cpe: cpe:2.3:a:justwriting_project:justwriting:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index c13707f99b..d4aa3c9542 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41569 cwe-id: CWE-829 epss-score: 0.00978 - epss-percentile: 0.81691 + epss-percentile: 0.81704 cpe: cpe:2.3:a:sas:sas\/intrnet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index 21285e4ba0..c0c25becce 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41648 cwe-id: CWE-89 epss-score: 0.06237 - epss-percentile: 0.92806 + epss-percentile: 0.92816 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index 0344dd4ee6..d17bcfc904 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41649 cwe-id: CWE-89 epss-score: 0.03203 - epss-percentile: 0.90136 + epss-percentile: 0.90147 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index 0ad0ef1c20..550a914b4c 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-41749 cwe-id: CWE-94 epss-score: 0.31003 - epss-percentile: 0.96519 + epss-percentile: 0.96521 cpe: cpe:2.3:a:nystudio107:seomatic:*:*:*:*:*:craft_cms:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41826.yaml b/http/cves/2021/CVE-2021-41826.yaml index 0cf748fa23..de11411550 100644 --- a/http/cves/2021/CVE-2021-41826.yaml +++ b/http/cves/2021/CVE-2021-41826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41826 cwe-id: CWE-601 epss-score: 0.93913 - epss-percentile: 0.98915 + epss-percentile: 0.98917 cpe: cpe:2.3:a:place:placeos_authentication:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41878.yaml b/http/cves/2021/CVE-2021-41878.yaml index 085127ced0..ab7243f355 100644 --- a/http/cves/2021/CVE-2021-41878.yaml +++ b/http/cves/2021/CVE-2021-41878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-41878 cwe-id: CWE-79 epss-score: 0.00955 - epss-percentile: 0.81474 + epss-percentile: 0.81485 cpe: cpe:2.3:a:hkurl:i-panel_administration_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index be2f2c0cb1..2f466de43d 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-4191 cwe-id: CWE-287 - epss-score: 0.18943 - epss-percentile: 0.95733 + epss-score: 0.16707 + epss-percentile: 0.95508 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index cdf5053d70..079e1edc19 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-41951 cwe-id: CWE-79 epss-score: 0.77372 - epss-percentile: 0.97905 + epss-percentile: 0.97902 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index 10b291497e..2672bb9a27 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -19,7 +19,7 @@ info: cve-id: "CVE-2021-42013" cwe-id: CWE-22 epss-score: 0.9734 - epss-percentile: 0.99864 + epss-percentile: 0.99865 cpe: cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index cc6f003d2b..dd34fe5106 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-42063 cwe-id: CWE-79 epss-score: 0.00491 - epss-percentile: 0.73418 + epss-percentile: 0.73432 cpe: cpe:2.3:a:sap:knowledge_warehouse:7.30:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index 75c34c4470..a39f688c46 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42192 cwe-id: CWE-863 epss-score: 0.01785 - epss-percentile: 0.86656 + epss-percentile: 0.86662 cpe: cpe:2.3:a:konga_project:konga:0.14.9:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index bae5fab911..d8fcec41da 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42237 cwe-id: CWE-502 epss-score: 0.97467 - epss-percentile: 0.99958 + epss-percentile: 0.99957 cpe: cpe:2.3:a:sitecore:experience_platform:7.5:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42258.yaml b/http/cves/2021/CVE-2021-42258.yaml index 16f06490b7..5a4402837f 100644 --- a/http/cves/2021/CVE-2021-42258.yaml +++ b/http/cves/2021/CVE-2021-42258.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42258 cwe-id: CWE-89 - epss-score: 0.97359 - epss-percentile: 0.99876 + epss-score: 0.97301 + epss-percentile: 0.99841 cpe: cpe:2.3:a:bqe:billquick_web_suite:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 4f490f2bf1..42286a1289 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-42551 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.46642 + epss-percentile: 0.46663 cpe: cpe:2.3:a:alcoda:netbiblio:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index 622f88d201..03852b64ce 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42565 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41414 + epss-percentile: 0.41435 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index e7fb8d3936..ec998803a8 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42566 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41414 + epss-percentile: 0.41435 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index 4dce54a259..ab34205d3c 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42567 cwe-id: CWE-79 epss-score: 0.25981 - epss-percentile: 0.96242 + epss-percentile: 0.96247 cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 10593b24bb..99f23878ad 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42627 epss-score: 0.05731 - epss-percentile: 0.92527 + epss-percentile: 0.92537 cpe: cpe:2.3:o:dlink:dir-615_firmware:20.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index 979e218afa..1395734581 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42663 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45214 + epss-percentile: 0.45235 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42667.yaml b/http/cves/2021/CVE-2021-42667.yaml index 04426b1a95..8855b74962 100644 --- a/http/cves/2021/CVE-2021-42667.yaml +++ b/http/cves/2021/CVE-2021-42667.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42667 cwe-id: CWE-89 epss-score: 0.03748 - epss-percentile: 0.90811 + epss-percentile: 0.90823 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index 91207d8685..addb9be2d6 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42887 cwe-id: CWE-287 epss-score: 0.03119 - epss-percentile: 0.90013 + epss-percentile: 0.90024 cpe: cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 14067da533..787d2108b8 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43062 cwe-id: CWE-79 epss-score: 0.00617 - epss-percentile: 0.76406 + epss-percentile: 0.76424 cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index c984e6a701..22bb2cfa67 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43287 cwe-id: CWE-200 epss-score: 0.5594 - epss-percentile: 0.97333 + epss-percentile: 0.97335 cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index 6cdf1e4d4d..5ae50d094b 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43421 cwe-id: CWE-434 epss-score: 0.05774 - epss-percentile: 0.92548 + epss-percentile: 0.92559 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43495.yaml b/http/cves/2021/CVE-2021-43495.yaml index e4d9a5d1a6..ae3e804d84 100644 --- a/http/cves/2021/CVE-2021-43495.yaml +++ b/http/cves/2021/CVE-2021-43495.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-43495 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91908 + epss-percentile: 0.91922 cpe: cpe:2.3:a:alquistai:alquist:2017-06-13:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 5f50290c89..0e699d5b00 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-43496 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91908 + epss-percentile: 0.91922 cpe: cpe:2.3:a:clustering_project:clustering:2019-07-26:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index 00e707440d..2e73735cfc 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43510 cwe-id: CWE-89 epss-score: 0.0398 - epss-percentile: 0.9106 + epss-percentile: 0.91073 cpe: cpe:2.3:a:simple_client_management_system_project:simple_client_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 443a438eea..0334d72822 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-43574 cwe-id: CWE-79 epss-score: 0.0019 - epss-percentile: 0.56495 + epss-percentile: 0.56513 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index f3da10c258..36d1d24285 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43725 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47698 + epss-percentile: 0.47718 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 64f4f07d23..2158a691ef 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-43734 cwe-id: CWE-22 epss-score: 0.00913 - epss-percentile: 0.8101 + epss-percentile: 0.81023 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index e64ab5732a..b0a0eb6807 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43778 cwe-id: CWE-22 epss-score: 0.77372 - epss-percentile: 0.97905 + epss-percentile: 0.97903 cpe: cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index 21ad99acbe..cc23c26c7d 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43810 cwe-id: CWE-79 epss-score: 0.00513 - epss-percentile: 0.73965 + epss-percentile: 0.7398 cpe: cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44077.yaml b/http/cves/2021/CVE-2021-44077.yaml index d7addd9577..d6f4517294 100644 --- a/http/cves/2021/CVE-2021-44077.yaml +++ b/http/cves/2021/CVE-2021-44077.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-44077 cwe-id: CWE-306 epss-score: 0.97254 - epss-percentile: 0.99808 + epss-percentile: 0.99807 cpe: cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:11.1:11138:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 578cc2eb4f..d75ba16401 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44138 cwe-id: CWE-22 epss-score: 0.01592 - epss-percentile: 0.85911 + epss-percentile: 0.85916 cpe: cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index f98f0b5be0..d1a658ad07 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44139 cwe-id: CWE-918 epss-score: 0.01355 - epss-percentile: 0.84687 + epss-percentile: 0.8469 cpe: cpe:2.3:a:hashicorp:sentinel:1.8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index bfd74a390e..c718e51525 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-44152 cwe-id: CWE-306 epss-score: 0.76593 - epss-percentile: 0.97883 + epss-percentile: 0.97881 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index cb54990244..dc3f213578 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44427 cwe-id: CWE-89 epss-score: 0.04513 - epss-percentile: 0.91576 + epss-percentile: 0.91587 cpe: cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index 00410b3bf2..4f73ba4aa6 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44451 cwe-id: CWE-522 epss-score: 0.00614 - epss-percentile: 0.76342 + epss-percentile: 0.76359 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index 8d063fc465..fc293054e0 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44515 cwe-id: CWE-287 epss-score: 0.97297 - epss-percentile: 0.99841 + epss-percentile: 0.9984 cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index c539dadde8..708ae5ace8 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44528 cwe-id: CWE-601 epss-score: 0.00087 - epss-percentile: 0.36319 + epss-percentile: 0.36333 cpe: cpe:2.3:a:rubyonrails:rails:6.0.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index 2da889cad6..9de17a0889 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44529 cwe-id: CWE-94 epss-score: 0.95982 - epss-percentile: 0.99313 + epss-percentile: 0.99312 cpe: cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 4241e2eba2..baca6896f1 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44848 cwe-id: CWE-203 epss-score: 0.01603 - epss-percentile: 0.85969 + epss-percentile: 0.85974 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index f165d278de..18ea9df96f 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45043 cwe-id: CWE-22 epss-score: 0.05404 - epss-percentile: 0.92322 + epss-percentile: 0.92333 cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index 41b629901a..aeeeefb9ad 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45092 cwe-id: CWE-74 epss-score: 0.0797 - epss-percentile: 0.93586 + epss-percentile: 0.93596 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index f477a7e9ba..3174a66d12 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-45380 cwe-id: CWE-79 epss-score: 0.00314 - epss-percentile: 0.66939 + epss-percentile: 0.6695 cpe: cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45382.yaml b/http/cves/2021/CVE-2021-45382.yaml index dc8a1f558d..5a0f2166af 100644 --- a/http/cves/2021/CVE-2021-45382.yaml +++ b/http/cves/2021/CVE-2021-45382.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45382 cwe-id: CWE-78 epss-score: 0.96871 - epss-percentile: 0.99621 + epss-percentile: 0.99622 cpe: cpe:2.3:o:dlink:dir-820l_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 41a2ef8d5c..4351811ac0 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-45422 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59677 + epss-percentile: 0.59686 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 5db4f69afc..3343b9e3de 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45428 cwe-id: CWE-639 epss-score: 0.08441 - epss-percentile: 0.93754 + epss-percentile: 0.93764 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45967.yaml b/http/cves/2021/CVE-2021-45967.yaml index 320288e546..38bbfce7ec 100644 --- a/http/cves/2021/CVE-2021-45967.yaml +++ b/http/cves/2021/CVE-2021-45967.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45967 cwe-id: CWE-22 epss-score: 0.73933 - epss-percentile: 0.97807 + epss-percentile: 0.97805 cpe: cpe:2.3:a:pascom_cloud_phone_system:*:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 58faaad86b..6f9d541132 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-45968 cwe-id: CWE-918 epss-score: 0.01864 - epss-percentile: 0.87016 + epss-percentile: 0.87022 cpe: cpe:2.3:a:jivesoftware:jive:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index a12d8d5b11..b2c29719d7 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-46005 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.50027 + epss-percentile: 0.50046 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index 26409652b4..4d73d677b6 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46068 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35132 + epss-percentile: 0.35152 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 1ce9c27a27..a0e6f79288 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46069 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35132 + epss-percentile: 0.35152 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index 6a5610820d..d171c0d46a 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46071 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35132 + epss-percentile: 0.35152 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 3df6c2fe88..7a7204c2ff 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46072 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35132 + epss-percentile: 0.35152 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 3c60749aac..2467309721 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46073 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35132 + epss-percentile: 0.35152 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index 4f6ec9f1ff..25f6c20fb3 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46107 cwe-id: CWE-918 epss-score: 0.01739 - epss-percentile: 0.86471 + epss-percentile: 0.86479 cpe: cpe:2.3:a:ligeo-archives:ligeo_basics:02_01-2022:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index 43a6b78d5e..432bf67fcb 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46379 cwe-id: CWE-601 epss-score: 0.00245 - epss-percentile: 0.62402 + epss-percentile: 0.62416 cpe: cpe:2.3:o:dlink:dir-850l_firmware:1.08trb03:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index 225a2cc670..c313138414 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46381 cwe-id: CWE-22 epss-score: 0.01734 - epss-percentile: 0.86452 + epss-percentile: 0.86459 cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 2df21ccbb4..ca37ecadf1 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46387 cwe-id: CWE-79 epss-score: 0.00628 - epss-percentile: 0.76649 + epss-percentile: 0.76667 cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index f5ceef988d..5c299bff4e 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46417 cwe-id: CWE-22 epss-score: 0.66274 - epss-percentile: 0.97599 + epss-percentile: 0.97596 cpe: cpe:2.3:o:franklinfueling:colibri_firmware:1.8.19.8580:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index afb8aca70b..85e5f49982 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-46422 cwe-id: CWE-78 - epss-score: 0.95064 - epss-percentile: 0.99113 + epss-score: 0.9462 + epss-percentile: 0.99041 cpe: cpe:2.3:o:telesquare:sdt-cs3b1_firmware:1.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index dfebe581ae..5134397c6c 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.1 cve-id: CVE-2021-46424 cwe-id: CWE-306 - epss-score: 0.01673 - epss-percentile: 0.86226 + epss-score: 0.0159 + epss-percentile: 0.85907 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index 6dc8a66426..2b25790a2e 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-46704 cwe-id: CWE-78 epss-score: 0.95016 - epss-percentile: 0.99102 + epss-percentile: 0.99103 cpe: cpe:2.3:a:genieacs:genieacs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0140.yaml b/http/cves/2022/CVE-2022-0140.yaml index c6af9df3a4..d442dbab6d 100644 --- a/http/cves/2022/CVE-2022-0140.yaml +++ b/http/cves/2022/CVE-2022-0140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0140 cwe-id: CWE-306 epss-score: 0.00966 - epss-percentile: 0.81574 + epss-percentile: 0.81586 cpe: cpe:2.3:a:vfbpro:visual_form_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index b394061b4a..ee6481a6af 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0147 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index e741f7efb5..c8b98dae69 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0148 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50123 + epss-percentile: 0.50142 cpe: cpe:2.3:a:premio:mystickyelements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index dabee51a86..6530a7c784 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0149 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index d0a0185e0e..35594016d8 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0150 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0165.yaml b/http/cves/2022/CVE-2022-0165.yaml index 84b4ff5cc3..4a484f15d1 100644 --- a/http/cves/2022/CVE-2022-0165.yaml +++ b/http/cves/2022/CVE-2022-0165.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0165 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.41088 + epss-percentile: 0.41108 cpe: cpe:2.3:a:king-theme:kingcomposer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 2263fd24ba..9aba43be36 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0169 cwe-id: CWE-89 epss-score: 0.01295 - epss-percentile: 0.84317 + epss-percentile: 0.84322 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index 2d2628f2b9..7b9654db29 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0189 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index 14657cb446..ffe1709ed0 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0201 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index 022106fc3d..b5edf8cacb 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0206 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0208.yaml b/http/cves/2022/CVE-2022-0208.yaml index 74d3724920..96fdb9526e 100644 --- a/http/cves/2022/CVE-2022-0208.yaml +++ b/http/cves/2022/CVE-2022-0208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0208 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:mappresspro:mappress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index 6c0c744911..f31e5a13ad 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0212 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.36067 + epss-percentile: 0.36086 cpe: cpe:2.3:a:10web:spidercalendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index d013c44e17..da8efedf50 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0218 cwe-id: CWE-79 epss-score: 0.03872 - epss-percentile: 0.90956 + epss-percentile: 0.90968 cpe: cpe:2.3:a:codemiq:wordpress_email_template_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 116b393da0..92e287c132 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0220 cwe-id: CWE-116 epss-score: 0.00124 - epss-percentile: 0.46642 + epss-percentile: 0.46663 cpe: cpe:2.3:a:welaunch:wordpress_gdpr\&ccpa:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 4f294c3167..ea7098364e 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0228 cwe-id: CWE-89 epss-score: 0.04446 - epss-percentile: 0.91496 + epss-percentile: 0.91507 cpe: cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index e5eaab87a1..d72c7b2ab3 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0234 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:pluginus:woocs:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index ee5a0d16c9..77a124dab3 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0271 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index 4aef64639e..db9dbaef9d 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0281 cwe-id: CWE-200 epss-score: 0.0051 - epss-percentile: 0.73904 + epss-percentile: 0.73921 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index 031263845a..8beb9c65e4 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0288 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:ad_inserter_pro_project:ad_inserter_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index e3e840ae2c..a94b506ddc 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0342 cwe-id: CWE-287 - epss-score: 0.05465 - epss-percentile: 0.92368 + epss-score: 0.06833 + epss-percentile: 0.93177 cpe: cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0346.yaml b/http/cves/2022/CVE-2022-0346.yaml index a02d13a688..3616f789e7 100644 --- a/http/cves/2022/CVE-2022-0346.yaml +++ b/http/cves/2022/CVE-2022-0346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0346 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45481 + epss-percentile: 0.45501 cpe: cpe:2.3:a:xmlsitemapgenerator:xml_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index 5a6f622890..10f0aede10 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0349 cwe-id: CWE-89 epss-score: 0.0339 - epss-percentile: 0.90381 + epss-percentile: 0.9039 cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 0c129e0017..17d9fb7fa2 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0378 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index ca89567668..b30ff5cd44 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0381 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59677 + epss-percentile: 0.59686 cpe: cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0412.yaml b/http/cves/2022/CVE-2022-0412.yaml index 95b6f19307..20a2d0f567 100644 --- a/http/cves/2022/CVE-2022-0412.yaml +++ b/http/cves/2022/CVE-2022-0412.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0412 cwe-id: CWE-89 epss-score: 0.08711 - epss-percentile: 0.93865 + epss-percentile: 0.93873 cpe: cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index 207b5ad270..0f6e43310a 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0415 cwe-id: CWE-434,CWE-20 epss-score: 0.1488 - epss-percentile: 0.95252 + epss-percentile: 0.95255 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true @@ -116,4 +116,5 @@ http: regex: - ' "uuid": "(.*)"' internal: true -# digest: 4b0a00483046022100c9d044894753fd718b2a7aabeca7d14ef9ce8fe13d4561afba340fc35393e748022100fa954df73ab7b5b15b3b6619004ec5e5a20f8f8e04852e05b39b1be5b3b05acb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9d044894753fd718b2a7aabeca7d14ef9ce8fe13d4561afba340fc35393e748022100fa954df73ab7b5b15b3b6619004ec5e5a20f8f8e04852e05b39b1be5b3b05acb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 82eab9d8bf..65058e20bc 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0422 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index 61b606cd13..659d634c11 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0432 cwe-id: CWE-1321 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 03146091be..ca92d32952 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0434 cwe-id: CWE-89 epss-score: 0.05057 - epss-percentile: 0.92052 + epss-percentile: 0.92063 cpe: cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0437.yaml b/http/cves/2022/CVE-2022-0437.yaml index 5f23270d64..02bf20f157 100644 --- a/http/cves/2022/CVE-2022-0437.yaml +++ b/http/cves/2022/CVE-2022-0437.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0437 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0441.yaml b/http/cves/2022/CVE-2022-0441.yaml index f9cdf97c39..519870b9c3 100644 --- a/http/cves/2022/CVE-2022-0441.yaml +++ b/http/cves/2022/CVE-2022-0441.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0441 cwe-id: CWE-269,NVD-CWE-Other epss-score: 0.1416 - epss-percentile: 0.95143 + epss-percentile: 0.95146 cpe: cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0482.yaml b/http/cves/2022/CVE-2022-0482.yaml index ccd77ee020..6be9f0f575 100644 --- a/http/cves/2022/CVE-2022-0482.yaml +++ b/http/cves/2022/CVE-2022-0482.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N cvss-score: 9.1 cve-id: CVE-2022-0482 - cwe-id: CWE-863,CWE-359 + cwe-id: CWE-359,CWE-863 epss-score: 0.06254 - epss-percentile: 0.92829 + epss-percentile: 0.9284 cpe: cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -64,4 +64,5 @@ http: kval: - "csrfCookie" part: header -# digest: 490a00463044022042c1ba6583aed6baa6e9b959252049d6eccc81219df2cdec329002ac981c1c9102206f34906726df93b5ddf6cd5227eefe64a874e06b015eac0ef4620ed30049c176:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022042c1ba6583aed6baa6e9b959252049d6eccc81219df2cdec329002ac981c1c9102206f34906726df93b5ddf6cd5227eefe64a874e06b015eac0ef4620ed30049c176:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index e0c68cab2a..05ced9d2cc 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0533 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index ba3968b1c1..64bb6f9d38 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0535 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35121 + epss-percentile: 0.35141 cpe: cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index d7c920df76..04cbd7a0f1 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0540 cwe-id: CWE-287 epss-score: 0.14986 - epss-percentile: 0.95263 + epss-percentile: 0.95268 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index 23a9f1b317..bc63370873 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0591 cwe-id: CWE-918 epss-score: 0.03628 - epss-percentile: 0.90659 + epss-percentile: 0.90672 cpe: cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0594.yaml b/http/cves/2022/CVE-2022-0594.yaml index 09e4d77323..a0e46b65a5 100644 --- a/http/cves/2022/CVE-2022-0594.yaml +++ b/http/cves/2022/CVE-2022-0594.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0594 cwe-id: CWE-863 epss-score: 0.00257 - epss-percentile: 0.63379 + epss-percentile: 0.63388 cpe: cpe:2.3:a:shareaholic:shareaholic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0595.yaml b/http/cves/2022/CVE-2022-0595.yaml index cc5f7a1cbb..82e174efa5 100644 --- a/http/cves/2022/CVE-2022-0595.yaml +++ b/http/cves/2022/CVE-2022-0595.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0595 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41434 + epss-percentile: 0.41455 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 261c6b9781..fa5286e3f1 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0597 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.45 + epss-percentile: 0.4502 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index f72d6567c2..366a1b5a55 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0599 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43048 + epss-percentile: 0.43066 cpe: cpe:2.3:a:mapping_multiple_urls_redirect_same_page_project:mapping_multiple_urls_redirect_same_page:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index 41ff3c13ce..afdbe1702e 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0651 cwe-id: CWE-89 epss-score: 0.34697 - epss-percentile: 0.96689 + epss-percentile: 0.96692 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 63536c977e..637aaef453 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0653 cwe-id: CWE-79 epss-score: 0.00206 - epss-percentile: 0.58426 + epss-percentile: 0.58438 cpe: cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index ed3417c34e..ed175eb08f 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0656 cwe-id: CWE-552 epss-score: 0.00671 - epss-percentile: 0.77478 + epss-percentile: 0.77495 cpe: cpe:2.3:a:webtoprint:web_to_print_shop\:udraw:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index bbca4ab524..b092c6e90f 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0658 cwe-id: CWE-89 epss-score: 0.05057 - epss-percentile: 0.92052 + epss-percentile: 0.92063 cpe: cpe:2.3:a:wielebenwir:commonsbooking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 9f7b9fca6f..4cd80091fc 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0660 cwe-id: CWE-209 epss-score: 0.00719 - epss-percentile: 0.78399 + epss-percentile: 0.78412 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index b41f185a6b..8dd233d555 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0678 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50605 + epss-percentile: 0.50621 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0679.yaml b/http/cves/2022/CVE-2022-0679.yaml index 1237d18587..2635c4beef 100644 --- a/http/cves/2022/CVE-2022-0679.yaml +++ b/http/cves/2022/CVE-2022-0679.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0679 cwe-id: CWE-22 - epss-score: 0.02375 - epss-percentile: 0.88674 + epss-score: 0.02822 + epss-percentile: 0.89591 cpe: cpe:2.3:a:narnoo_distributor_project:narnoo_distributor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index c508d0d0fa..14cd099556 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0692 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:alltube_project:alltube:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index a2df90c111..2c885e4e67 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0693 cwe-id: CWE-89 epss-score: 0.01757 - epss-percentile: 0.86563 + epss-percentile: 0.86569 cpe: cpe:2.3:a:devbunch:master_elements:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 8d4722e178..eb71b24efd 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0735 cwe-id: CWE-863 - epss-score: 0.02762 - epss-percentile: 0.89491 + epss-score: 0.03278 + epss-percentile: 0.90244 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 8096af5b1c..1fd1f59a03 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0747 cwe-id: CWE-89 epss-score: 0.03399 - epss-percentile: 0.90392 + epss-percentile: 0.90402 cpe: cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0760.yaml b/http/cves/2022/CVE-2022-0760.yaml index 4f1ee7780e..07bc767bbb 100644 --- a/http/cves/2022/CVE-2022-0760.yaml +++ b/http/cves/2022/CVE-2022-0760.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0760 cwe-id: CWE-89 epss-score: 0.03399 - epss-percentile: 0.90392 + epss-percentile: 0.90402 cpe: cpe:2.3:a:quantumcloud:simple_link_directory:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index 0c74eb0ce6..b86cebfa09 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0769 cwe-id: CWE-89 epss-score: 0.01757 - epss-percentile: 0.86563 + epss-percentile: 0.86569 cpe: cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0773.yaml b/http/cves/2022/CVE-2022-0773.yaml index dccf4c8361..92d2be18be 100644 --- a/http/cves/2022/CVE-2022-0773.yaml +++ b/http/cves/2022/CVE-2022-0773.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0773 cwe-id: CWE-89 epss-score: 0.03202 - epss-percentile: 0.90135 + epss-percentile: 0.90146 cpe: cpe:2.3:a:documentor_project:documentor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index fac893ab1e..cffd7427fc 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0776 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:revealjs:reveal.js:*:*:*:*:*:node.js:*:* metadata: vendor: revealjs diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index c714ed881a..c2d94d5edd 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0781 cwe-id: CWE-89 epss-score: 0.00937 - epss-percentile: 0.8127 + epss-percentile: 0.81283 cpe: cpe:2.3:a:nirweb:nirweb_support:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0784.yaml b/http/cves/2022/CVE-2022-0784.yaml index 7a5ee51ef2..355347fcd7 100644 --- a/http/cves/2022/CVE-2022-0784.yaml +++ b/http/cves/2022/CVE-2022-0784.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0784 cwe-id: CWE-89 - epss-score: 0.03032 - epss-percentile: 0.89891 + epss-score: 0.05057 + epss-percentile: 0.92063 cpe: cpe:2.3:a:title_experiments_free_project:title_experiments_free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index 80a4138b69..205dc4e51e 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0785 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89891 + epss-percentile: 0.89895 cpe: cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index f1674b1a55..352b330646 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0786 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87823 + epss-percentile: 0.87825 cpe: cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0788.yaml b/http/cves/2022/CVE-2022-0788.yaml index c7824d6a25..79be95fcee 100644 --- a/http/cves/2022/CVE-2022-0788.yaml +++ b/http/cves/2022/CVE-2022-0788.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0788 cwe-id: CWE-89 - epss-score: 0.02077 - epss-percentile: 0.87823 + epss-score: 0.02409 + epss-percentile: 0.88756 cpe: cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 691e8726db..00b3602050 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0814 cwe-id: CWE-89 - epss-score: 0.02409 - epss-percentile: 0.88754 + epss-score: 0.03202 + epss-percentile: 0.90146 cpe: cpe:2.3:a:ubigeo_de_peru_para_woocommerce_project:ubigeo_de_peru_para_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index 56d28e2571..bcadade4e3 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0817 cwe-id: CWE-89 - epss-score: 0.02409 - epss-percentile: 0.88754 + epss-score: 0.03202 + epss-percentile: 0.90146 cpe: cpe:2.3:a:badgeos:badgeos:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index 25866eda78..78f4aa9ff0 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0824 cwe-id: CWE-284,CWE-863 epss-score: 0.9725 - epss-percentile: 0.99806 + epss-percentile: 0.99805 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 10a9c696de..07f7ce4055 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0826 cwe-id: CWE-89 - epss-score: 0.02409 - epss-percentile: 0.88754 + epss-score: 0.03202 + epss-percentile: 0.90146 cpe: cpe:2.3:a:wp-video-gallery-free_project:wp-video-gallery-free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index f56bf391e1..f5003cfdc6 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0827 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87823 + epss-percentile: 0.87825 cpe: cpe:2.3:a:presspage:bestbooks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 75473ffa12..27029b689a 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0846 cwe-id: CWE-89 - epss-score: 0.03032 - epss-percentile: 0.89891 + epss-score: 0.05057 + epss-percentile: 0.92063 cpe: cpe:2.3:a:speakout\!_email_petitions_project:speakout\!_email_petitions:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 4fb14c77a7..61f12f921f 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0864 cwe-id: CWE-79 epss-score: 0.00242 - epss-percentile: 0.62009 + epss-percentile: 0.62019 cpe: cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0867.yaml b/http/cves/2022/CVE-2022-0867.yaml index 0b93d0de52..8f65a0c8fe 100644 --- a/http/cves/2022/CVE-2022-0867.yaml +++ b/http/cves/2022/CVE-2022-0867.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0867 cwe-id: CWE-89 epss-score: 0.06258 - epss-percentile: 0.92832 + epss-percentile: 0.92843 cpe: cpe:2.3:a:reputeinfosystems:pricing_table:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index 6a5ee10334..908e6a4b16 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0869 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.45 + epss-percentile: 0.4502 cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index df8fd12eb1..81fdbd7075 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0870 cwe-id: CWE-918 epss-score: 0.00197 - epss-percentile: 0.57455 + epss-percentile: 0.57472 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index e436e51c74..0e0345e350 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0885 cwe-id: CWE-862 epss-score: 0.2064 - epss-percentile: 0.95871 + epss-percentile: 0.95876 cpe: cpe:2.3:a:memberhero:member_hero:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index 7dae63cb02..a3fc493898 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-0899 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45916 + epss-percentile: 0.45937 cpe: cpe:2.3:a:draftpress:header_footer_code_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index b942bb62cd..32a8e3ea87 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0928 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50123 + epss-percentile: 0.50142 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0948.yaml b/http/cves/2022/CVE-2022-0948.yaml index c249773a01..9e6d3d426a 100644 --- a/http/cves/2022/CVE-2022-0948.yaml +++ b/http/cves/2022/CVE-2022-0948.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0948 cwe-id: CWE-89 - epss-score: 0.0459 - epss-percentile: 0.91643 + epss-score: 0.04575 + epss-percentile: 0.91639 cpe: cpe:2.3:a:pluginbazaar:order_listener_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index f4defb8ce2..09c0939637 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0949 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89891 + epss-percentile: 0.89895 cpe: cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0952.yaml b/http/cves/2022/CVE-2022-0952.yaml index cafaeea439..9cc56e1648 100644 --- a/http/cves/2022/CVE-2022-0952.yaml +++ b/http/cves/2022/CVE-2022-0952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0952 cwe-id: CWE-352 epss-score: 0.0729 - epss-percentile: 0.93354 + epss-percentile: 0.93364 cpe: cpe:2.3:a:sitemap_project:sitemap:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index a925d9a974..acb2c5f3d9 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0954 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50123 + epss-percentile: 0.50142 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index b0b6efaba5..af12b82981 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0963 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50123 + epss-percentile: 0.50142 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 9307ac362a..fb3bd8f7d1 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0968 cwe-id: CWE-190 epss-score: 0.00076 - epss-percentile: 0.31541 + epss-percentile: 0.31559 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index a2da315c99..38ebbb7524 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1007 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:elbtide:advanced_booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index 419d9ee8b1..bc3be84a02 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1013 cwe-id: CWE-89 - epss-score: 0.01029 - epss-percentile: 0.82151 + epss-score: 0.01261 + epss-percentile: 0.84088 cpe: cpe:2.3:a:ays-pro:personal_dictionary:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1020.yaml b/http/cves/2022/CVE-2022-1020.yaml index e3e7bf2ce8..b98008d386 100644 --- a/http/cves/2022/CVE-2022-1020.yaml +++ b/http/cves/2022/CVE-2022-1020.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1020 cwe-id: CWE-352 epss-score: 0.01203 - epss-percentile: 0.83625 + epss-percentile: 0.8363 cpe: cpe:2.3:a:codeastrology:woo_product_table:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index 1bd178ca25..5a77839dde 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1040 cwe-id: CWE-287 epss-score: 0.97147 - epss-percentile: 0.99746 + epss-percentile: 0.99747 cpe: cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index 56d3620c52..920376da13 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-1054 cwe-id: CWE-862 epss-score: 0.00292 - epss-percentile: 0.65739 + epss-percentile: 0.65751 cpe: cpe:2.3:a:wpchill:rsvp_and_event_management:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index 1ca879ab07..3804dbe2d8 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1057 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87823 + epss-percentile: 0.87825 cpe: cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index 416848ab2f..6be5532ffd 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1058 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index 2d65edbb8b..3e77f67fab 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1119 cwe-id: CWE-22 epss-score: 0.46426 - epss-percentile: 0.9709 + epss-percentile: 0.97092 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index 27b1448a4d..a18384b929 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1162 cwe-id: CWE-798 epss-score: 0.19124 - epss-percentile: 0.95751 + epss-percentile: 0.95754 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1168.yaml b/http/cves/2022/CVE-2022-1168.yaml index be359862a1..079d6f4492 100644 --- a/http/cves/2022/CVE-2022-1168.yaml +++ b/http/cves/2022/CVE-2022-1168.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1168 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1170.yaml b/http/cves/2022/CVE-2022-1170.yaml index d11facb4f0..290d4a9a1b 100644 --- a/http/cves/2022/CVE-2022-1170.yaml +++ b/http/cves/2022/CVE-2022-1170.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1170 cwe-id: CWE-79 - epss-score: 0.00068 - epss-percentile: 0.28685 + epss-score: 0.001 + epss-percentile: 0.41101 cpe: cpe:2.3:a:nootheme:jobmonster:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index b539d1b014..c995a742ff 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1221 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49718 + epss-percentile: 0.49739 cpe: cpe:2.3:a:gwyn\'s_imagemap_selector_project:gwyn\'s_imagemap_selector:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index 8e4d840a5b..657f375901 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1386 cwe-id: CWE-918 epss-score: 0.23237 - epss-percentile: 0.96073 + epss-percentile: 0.96075 cpe: cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index 704ca27b66..79542235b2 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1388 cwe-id: CWE-306 epss-score: 0.97354 - epss-percentile: 0.99874 + epss-percentile: 0.99875 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index 60126400b7..fc2f572c2b 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1391 cwe-id: CWE-22 epss-score: 0.02767 - epss-percentile: 0.89499 + epss-percentile: 0.89507 cpe: cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index bbf36eecba..2a997023e0 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1392 cwe-id: CWE-22 epss-score: 0.0183 - epss-percentile: 0.86869 + epss-percentile: 0.86874 cpe: cpe:2.3:a:commoninja:videos_sync_pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1398.yaml b/http/cves/2022/CVE-2022-1398.yaml index 20dfebfd42..d0c58075c6 100644 --- a/http/cves/2022/CVE-2022-1398.yaml +++ b/http/cves/2022/CVE-2022-1398.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1398 cwe-id: CWE-918 epss-score: 0.005 - epss-percentile: 0.73627 + epss-percentile: 0.73641 cpe: cpe:2.3:a:external_media_without_import_project:external_media_without_import:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index b3b2420273..dc21827b47 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1439 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41081 + epss-percentile: 0.41101 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1442.yaml b/http/cves/2022/CVE-2022-1442.yaml index 28aa57995e..bc7d0694a6 100644 --- a/http/cves/2022/CVE-2022-1442.yaml +++ b/http/cves/2022/CVE-2022-1442.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1442 cwe-id: CWE-862 - epss-score: 0.03761 - epss-percentile: 0.90825 + epss-score: 0.03892 + epss-percentile: 0.90988 cpe: cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index 9474bbe4c6..a4c2d0e266 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1574 cwe-id: CWE-352 epss-score: 0.02682 - epss-percentile: 0.89333 + epss-percentile: 0.89339 cpe: cpe:2.3:a:html2wp_project:html2wp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 0590fb767a..5446339ce5 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1595 cwe-id: CWE-200 epss-score: 0.0018 - epss-percentile: 0.55114 + epss-percentile: 0.55129 cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index 78492a501c..71903f5664 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1597 cwe-id: CWE-79 - epss-score: 0.00252 - epss-percentile: 0.6294 + epss-score: 0.0025 + epss-percentile: 0.62762 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index 043fa887b3..ef1ebeeb06 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-1598 cwe-id: CWE-306 - epss-score: 0.01969 - epss-percentile: 0.87442 + epss-score: 0.01952 + epss-percentile: 0.87388 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index b2108c16b0..e39a27a786 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1713 cwe-id: CWE-918 epss-score: 0.01031 - epss-percentile: 0.82164 + epss-percentile: 0.82175 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index 16c6fedb41..5066f689e4 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1724 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45916 + epss-percentile: 0.45937 cpe: cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index c175e2dd8a..2aefed9b87 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1756 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.4082 + epss-percentile: 0.40838 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index b6c9b67258..f897848000 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1768 cwe-id: CWE-89 epss-score: 0.73488 - epss-percentile: 0.97797 + epss-percentile: 0.97795 cpe: cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index 92cd8c6dc4..bc73d0bbaf 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-1815 - cwe-id: CWE-918,CWE-200 + cwe-id: CWE-200,CWE-918 epss-score: 0.00928 - epss-percentile: 0.8119 + epss-percentile: 0.81203 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1903.yaml b/http/cves/2022/CVE-2022-1903.yaml index d114659c6f..0ce01c5b2d 100644 --- a/http/cves/2022/CVE-2022-1903.yaml +++ b/http/cves/2022/CVE-2022-1903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1903 cwe-id: CWE-862 epss-score: 0.34643 - epss-percentile: 0.96687 + epss-percentile: 0.9669 cpe: cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1904.yaml b/http/cves/2022/CVE-2022-1904.yaml index a918fe73b9..8da966bb0b 100644 --- a/http/cves/2022/CVE-2022-1904.yaml +++ b/http/cves/2022/CVE-2022-1904.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1904 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40384 + epss-percentile: 0.40402 cpe: cpe:2.3:a:fatcatapps:easy_pricing_tables:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index 76031ddf4d..dcb7c155af 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1906 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40384 + epss-percentile: 0.40402 cpe: cpe:2.3:a:digiprove:copyright_proof:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 0fc5273f10..6b448dd2ec 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1910 cwe-id: CWE-79 epss-score: 0.0012 - epss-percentile: 0.46019 + epss-percentile: 0.4604 cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1916.yaml b/http/cves/2022/CVE-2022-1916.yaml index 53afcb543d..6ab656da02 100644 --- a/http/cves/2022/CVE-2022-1916.yaml +++ b/http/cves/2022/CVE-2022-1916.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1916 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40384 + epss-percentile: 0.40402 cpe: cpe:2.3:a:pluginus:active_products_tables_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1933.yaml b/http/cves/2022/CVE-2022-1933.yaml index 132f500e4f..106cd03655 100644 --- a/http/cves/2022/CVE-2022-1933.yaml +++ b/http/cves/2022/CVE-2022-1933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1933 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40384 + epss-percentile: 0.40478 cpe: cpe:2.3:a:collect_and_deliver_interface_for_woocommerce_project:collect_and_deliver_interface_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index bb10280419..67bc5f118b 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1937 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.4046 + epss-percentile: 0.40478 cpe: cpe:2.3:a:awin:awin_data_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index 3b3b2592a3..500571486d 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1946 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.4046 + epss-percentile: 0.40402 cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index 16b07076b3..87ec240ec7 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2034 cwe-id: CWE-639 epss-score: 0.00576 - epss-percentile: 0.75495 + epss-percentile: 0.75512 cpe: cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index ddbd18bb9f..be9db9beda 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21500 epss-score: 0.24615 - epss-percentile: 0.96169 + epss-percentile: 0.96172 cpe: cpe:2.3:a:oracle:e-business_suite:12.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21587.yaml b/http/cves/2022/CVE-2022-21587.yaml index 917af84e36..0e71c5a3b6 100644 --- a/http/cves/2022/CVE-2022-21587.yaml +++ b/http/cves/2022/CVE-2022-21587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21587 cwe-id: CWE-306 epss-score: 0.96559 - epss-percentile: 0.99499 + epss-percentile: 0.995 cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index 3d26ef11c7..a2f6da7dd9 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21661 cwe-id: CWE-89 epss-score: 0.93732 - epss-percentile: 0.98887 + epss-percentile: 0.98889 cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index a9c97e5404..36e5855dc8 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21705 cwe-id: CWE-74,NVD-CWE-Other epss-score: 0.00522 - epss-percentile: 0.74217 + epss-percentile: 0.74232 cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 1d24178554..c821395690 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2174 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.44569 + epss-percentile: 0.4459 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index c19d4029d0..341293fe98 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2185 cwe-id: CWE-78 epss-score: 0.48376 - epss-percentile: 0.9714 + epss-percentile: 0.97142 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index 25eadc370b..fababdca75 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2187 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45916 + epss-score: 0.0012 + epss-percentile: 0.4604 cpe: cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index 178e9ddf84..b8a039d55a 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2219 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.55015 + epss-percentile: 0.55029 cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 1269a2fb95..47f3ed0bb7 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22242 cwe-id: CWE-79 epss-score: 0.03615 - epss-percentile: 0.90649 + epss-percentile: 0.90663 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22733.yaml b/http/cves/2022/CVE-2022-22733.yaml index 1c75755668..f19aca3324 100644 --- a/http/cves/2022/CVE-2022-22733.yaml +++ b/http/cves/2022/CVE-2022-22733.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22733 cwe-id: CWE-200 epss-score: 0.17749 - epss-percentile: 0.95621 + epss-percentile: 0.95623 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index 692908bf6f..df3053e82e 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-22897 cwe-id: CWE-89 epss-score: 0.04685 - epss-percentile: 0.91725 + epss-percentile: 0.91739 cpe: cpe:2.3:a:apollotheme:ap_pagebuilder:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index 05191cb269..9d77d32c60 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2290 cwe-id: CWE-79 - epss-score: 0.00113 - epss-percentile: 0.44629 + epss-score: 0.00112 + epss-percentile: 0.4459 cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22947.yaml b/http/cves/2022/CVE-2022-22947.yaml index 148ed4b2a4..5e78da34e8 100644 --- a/http/cves/2022/CVE-2022-22947.yaml +++ b/http/cves/2022/CVE-2022-22947.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22947 cwe-id: CWE-917,CWE-94 epss-score: 0.97481 - epss-percentile: 0.99966 + epss-percentile: 0.99965 cpe: cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index e2acde88d9..6a79d49636 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22954 cwe-id: CWE-94 epss-score: 0.97361 - epss-percentile: 0.99879 + epss-percentile: 0.9988 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-22965.yaml b/http/cves/2022/CVE-2022-22965.yaml index 3dc3948a6f..983acdee30 100644 --- a/http/cves/2022/CVE-2022-22965.yaml +++ b/http/cves/2022/CVE-2022-22965.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-22965 cwe-id: CWE-94 epss-score: 0.97502 - epss-percentile: 0.99977 + epss-percentile: 0.99976 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 44c85629d8..f877a3ae25 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22972 cwe-id: CWE-287 epss-score: 0.73656 - epss-percentile: 0.97801 + epss-percentile: 0.97799 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index bc665ee769..326c1244d6 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23102 cwe-id: CWE-601 epss-score: 0.00366 - epss-percentile: 0.69411 + epss-percentile: 0.69427 cpe: cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index 66f6da1e8f..e8abf5ac65 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23134 cwe-id: CWE-287,CWE-284 epss-score: 0.20721 - epss-percentile: 0.95884 + epss-percentile: 0.95888 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index f8c5eead1e..98e48dfab8 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2314 cwe-id: CWE-78,NVD-CWE-noinfo epss-score: 0.21649 - epss-percentile: 0.95955 + epss-percentile: 0.95959 cpe: cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index 67a5806f96..9fba8727cd 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23178 cwe-id: CWE-287 epss-score: 0.03228 - epss-percentile: 0.90167 + epss-percentile: 0.90177 cpe: cpe:2.3:o:crestron:hd-md4x2-4k-e_firmware:1.0.0.2159:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index f9efdc2957..a22b868c6f 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23347 cwe-id: CWE-22 epss-score: 0.11762 - epss-percentile: 0.94754 + epss-percentile: 0.94755 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23348.yaml b/http/cves/2022/CVE-2022-23348.yaml index d8cd6241a3..8f6c5ed771 100644 --- a/http/cves/2022/CVE-2022-23348.yaml +++ b/http/cves/2022/CVE-2022-23348.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23348 cwe-id: CWE-916 epss-score: 0.00425 - epss-percentile: 0.71469 + epss-percentile: 0.71488 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index ba35438196..e49c46cc6d 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23544 cwe-id: CWE-918,CWE-79 epss-score: 0.00059 - epss-percentile: 0.23305 + epss-percentile: 0.23311 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-2373.yaml b/http/cves/2022/CVE-2022-2373.yaml index 26b70af254..7ba55b2b58 100644 --- a/http/cves/2022/CVE-2022-2373.yaml +++ b/http/cves/2022/CVE-2022-2373.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2373 cwe-id: CWE-862 epss-score: 0.00399 - epss-percentile: 0.70673 + epss-percentile: 0.70691 cpe: cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index 5f4944ce85..df024fc705 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2376 cwe-id: CWE-862 epss-score: 0.04933 - epss-percentile: 0.91946 + epss-percentile: 0.9196 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 58f7c1ee69..377a6d7d42 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23779 cwe-id: CWE-200 epss-score: 0.01224 - epss-percentile: 0.83785 + epss-percentile: 0.83789 cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index 56e6ddbdb3..f9f37253e9 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2379 cwe-id: CWE-862 epss-score: 0.01934 - epss-percentile: 0.87327 + epss-percentile: 0.87333 cpe: cpe:2.3:a:easy_student_results_project:easy_student_results:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index d00ed71c30..db89cf950e 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23808 cwe-id: CWE-79 epss-score: 0.00154 - epss-percentile: 0.51704 + epss-percentile: 0.51723 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index b4baf3cc6f..e33646acbf 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2383 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45916 + epss-percentile: 0.45937 cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index affdbb9bbc..c20342ad97 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-23854 cwe-id: CWE-22,CWE-23 epss-score: 0.85272 - epss-percentile: 0.98211 + epss-percentile: 0.98208 cpe: cpe:2.3:a:aveva:intouch_access_anywhere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23881.yaml b/http/cves/2022/CVE-2022-23881.yaml index 80f526826c..06d761c7f9 100644 --- a/http/cves/2022/CVE-2022-23881.yaml +++ b/http/cves/2022/CVE-2022-23881.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23881 cwe-id: CWE-77 epss-score: 0.18474 - epss-percentile: 0.95692 + epss-percentile: 0.95695 cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 30bb6b6742..c149e99fa0 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23898 cwe-id: CWE-89 epss-score: 0.02036 - epss-percentile: 0.87682 + epss-percentile: 0.87686 cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23944.yaml b/http/cves/2022/CVE-2022-23944.yaml index 2c77845f10..4b6db90299 100644 --- a/http/cves/2022/CVE-2022-23944.yaml +++ b/http/cves/2022/CVE-2022-23944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23944 cwe-id: CWE-306,CWE-862 epss-score: 0.42994 - epss-percentile: 0.96979 + epss-percentile: 0.96981 cpe: cpe:2.3:a:apache:shenyu:2.4.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100838d9330d01ba15958474fa32e11083cf98e70cd1fe3a9a496d3298b9b922d8c0220300d69a27def3af26819654297af5785aaee99a65ca15bb3c031d5251836a2d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100838d9330d01ba15958474fa32e11083cf98e70cd1fe3a9a496d3298b9b922d8c0220300d69a27def3af26819654297af5785aaee99a65ca15bb3c031d5251836a2d0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index 0aeaee0c16..3d8faef7a5 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24112 cwe-id: CWE-290 epss-score: 0.97244 - epss-percentile: 0.99804 + epss-percentile: 0.99803 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 7332389579..27db2c5bfd 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24124 cwe-id: CWE-89 - epss-score: 0.01169 - epss-percentile: 0.83361 + epss-score: 0.01649 + epss-percentile: 0.86152 cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24129.yaml b/http/cves/2022/CVE-2022-24129.yaml index 674b3529b9..51d54af0c7 100644 --- a/http/cves/2022/CVE-2022-24129.yaml +++ b/http/cves/2022/CVE-2022-24129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24129 cwe-id: CWE-918 epss-score: 0.00647 - epss-percentile: 0.76986 + epss-percentile: 0.77006 cpe: cpe:2.3:a:shibboleth:oidc_op:*:*:*:*:*:identity_provider:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index 78398e90e6..efbd9fdbce 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2414 cwe-id: CWE-611 epss-score: 0.0163 - epss-percentile: 0.86087 + epss-percentile: 0.86093 cpe: cpe:2.3:a:dogtagpki:dogtagpki:10.5.18:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index e99db85ddf..d917bddcd2 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24181 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50205 + epss-percentile: 0.50225 cpe: cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24223.yaml b/http/cves/2022/CVE-2022-24223.yaml index 9ba2e39ae4..d2e8be42d4 100644 --- a/http/cves/2022/CVE-2022-24223.yaml +++ b/http/cves/2022/CVE-2022-24223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24223 cwe-id: CWE-89 epss-score: 0.01499 - epss-percentile: 0.8541 + epss-percentile: 0.85416 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index bee57dbd2e..93edd4aa57 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24260 cwe-id: CWE-89 epss-score: 0.35139 - epss-percentile: 0.96706 + epss-percentile: 0.96709 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24264.yaml b/http/cves/2022/CVE-2022-24264.yaml index 7ee9e235ed..1cab3bbc10 100644 --- a/http/cves/2022/CVE-2022-24264.yaml +++ b/http/cves/2022/CVE-2022-24264.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24264 cwe-id: CWE-89 epss-score: 0.05971 - epss-percentile: 0.92664 + epss-percentile: 0.92673 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24265.yaml b/http/cves/2022/CVE-2022-24265.yaml index f7296e94a4..2ae8cef5fe 100644 --- a/http/cves/2022/CVE-2022-24265.yaml +++ b/http/cves/2022/CVE-2022-24265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24265 cwe-id: CWE-89 epss-score: 0.05971 - epss-percentile: 0.92664 + epss-percentile: 0.92673 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index 6fc270c11c..a260c05fa3 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24266 cwe-id: CWE-89 epss-score: 0.04048 - epss-percentile: 0.91126 + epss-percentile: 0.91138 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 084207899f..0c4ddbe1ec 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24288 cwe-id: CWE-78 epss-score: 0.91824 - epss-percentile: 0.98647 + epss-percentile: 0.98649 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24384.yaml b/http/cves/2022/CVE-2022-24384.yaml index 8a2f5fb07e..4e422dddff 100644 --- a/http/cves/2022/CVE-2022-24384.yaml +++ b/http/cves/2022/CVE-2022-24384.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24384 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35213 + epss-percentile: 0.35235 cpe: cpe:2.3:a:smartertools:smartertrack:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index ffd6fa54d5..91b845b2f7 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2462 cwe-id: CWE-200 epss-score: 0.01386 - epss-percentile: 0.8488 + epss-percentile: 0.84883 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2467.yaml b/http/cves/2022/CVE-2022-2467.yaml index 1ac7bb1ad0..66b469c955 100644 --- a/http/cves/2022/CVE-2022-2467.yaml +++ b/http/cves/2022/CVE-2022-2467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2467 cwe-id: CWE-89 epss-score: 0.01454 - epss-percentile: 0.85208 + epss-percentile: 0.85214 cpe: cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 5ad96c3e3b..28da08e0bf 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24681 cwe-id: CWE-79 epss-score: 0.00155 - epss-percentile: 0.51829 + epss-percentile: 0.51848 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index de8f921652..b85fa89ee5 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24716 cwe-id: CWE-22 epss-score: 0.19292 - epss-percentile: 0.95761 + epss-percentile: 0.95764 cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index 320e9c43b0..5f4462ade7 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24816 cwe-id: CWE-94 epss-score: 0.87966 - epss-percentile: 0.98369 + epss-percentile: 0.98367 cpe: cpe:2.3:a:geosolutionsgroup:jai-ext:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index f07332abcf..8f6c18e38e 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24856 cwe-id: CWE-918 epss-score: 0.0639 - epss-percentile: 0.92903 + epss-percentile: 0.92914 cpe: cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index f66ab3337b..1e7212a0f3 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24899 cwe-id: CWE-79 epss-score: 0.00402 - epss-percentile: 0.70738 + epss-percentile: 0.70756 cpe: cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 5f6fcb3740..0b2eed562a 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24900 cwe-id: CWE-668,CWE-22 epss-score: 0.01655 - epss-percentile: 0.86166 + epss-percentile: 0.86171 cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index 406f650c14..9e1e17684e 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24990 cwe-id: CWE-306 epss-score: 0.93762 - epss-percentile: 0.98891 + epss-percentile: 0.98893 cpe: cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index fe6ef1dff8..108eeb871d 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25082 cwe-id: CWE-78 epss-score: 0.0417 - epss-percentile: 0.9124 + epss-percentile: 0.91251 cpe: cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index d0e8aa6e04..428a5ed6c8 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-25125 cwe-id: CWE-89 epss-score: 0.02036 - epss-percentile: 0.87682 + epss-percentile: 0.87686 cpe: cpe:2.3:a:mingsoft:mcms:5.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index 09e62964fd..1050259318 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25148 cwe-id: CWE-89 epss-score: 0.10089 - epss-percentile: 0.94335 + epss-percentile: 0.94337 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index bd557aafed..0f5499e92f 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-25149 cwe-id: CWE-89 epss-score: 0.34697 - epss-percentile: 0.96689 + epss-percentile: 0.96692 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index 2885c28d78..ddb6a4eb65 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25216 cwe-id: CWE-22 epss-score: 0.01312 - epss-percentile: 0.8443 + epss-percentile: 0.84434 cpe: cpe:2.3:a:dvdfab:12_player:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index 76d9d8c766..e9a8d4323f 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25323 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.45065 + epss-percentile: 0.45086 cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index d5825ca4a2..2aaf0f1e6e 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2535 cwe-id: CWE-639 epss-score: 0.00271 - epss-percentile: 0.64334 + epss-percentile: 0.64346 cpe: cpe:2.3:a:searchwp:searchwp_live_ajax_search:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index b1f5723eef..b86937d8ab 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25356 cwe-id: CWE-91 epss-score: 0.00425 - epss-percentile: 0.71462 + epss-percentile: 0.71481 cpe: cpe:2.3:a:altn:securitygateway:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index 1b31c3949d..8a11ac9668 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2544 cwe-id: CWE-425 epss-score: 0.00551 - epss-percentile: 0.74919 + epss-percentile: 0.74936 cpe: cpe:2.3:a:wpmanageninja:ninja_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 3df224e26f..d77c4c5376 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2546 cwe-id: CWE-79 epss-score: 0.00198 - epss-percentile: 0.57531 + epss-percentile: 0.57548 cpe: cpe:2.3:a:servmask:all-in-one_wp_migration:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index f9681a5197..0ed9082963 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25481 cwe-id: CWE-668 epss-score: 0.01311 - epss-percentile: 0.84422 + epss-percentile: 0.84427 cpe: cpe:2.3:a:thinkphp:thinkphp:5.0.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index 0fe457fc94..18f831fa3e 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25485 cwe-id: CWE-829 epss-score: 0.00648 - epss-percentile: 0.76998 + epss-percentile: 0.77018 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 83b79d3824..a2e466d0fa 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25486 cwe-id: CWE-829 epss-score: 0.01775 - epss-percentile: 0.86614 + epss-percentile: 0.86621 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index bc2639df68..92d2f5ae64 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25487 cwe-id: CWE-434 epss-score: 0.88802 - epss-percentile: 0.98416 + epss-percentile: 0.98412 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25488.yaml b/http/cves/2022/CVE-2022-25488.yaml index bf84d80782..6bc2c18431 100644 --- a/http/cves/2022/CVE-2022-25488.yaml +++ b/http/cves/2022/CVE-2022-25488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25488 cwe-id: CWE-89 epss-score: 0.02036 - epss-percentile: 0.87682 + epss-percentile: 0.87686 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index 2a6eeb24c3..7c5d9f610c 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25489 cwe-id: CWE-79 epss-score: 0.00782 - epss-percentile: 0.79358 + epss-percentile: 0.79369 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index 187bb3dd30..0b8b6444cf 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25497 cwe-id: CWE-552 epss-score: 0.00582 - epss-percentile: 0.75617 + epss-percentile: 0.75633 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index cc88bd6fab..40801b56a7 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2551 cwe-id: CWE-425 epss-score: 0.79836 - epss-percentile: 0.97984 + epss-percentile: 0.9798 cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index 23bcbad8b0..bd437398d4 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25568 cwe-id: CWE-1188 epss-score: 0.01838 - epss-percentile: 0.86919 + epss-percentile: 0.86924 cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 94b2ddae75..5d7277ebf5 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2599 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45916 + epss-percentile: 0.45937 cpe: cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index 7b0107dfb0..23ea0c8a35 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-26134 cwe-id: CWE-917 epss-score: 0.97519 - epss-percentile: 0.99986 + epss-percentile: 0.99985 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index d01b38a9e5..06174bd564 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26148 cwe-id: CWE-312 epss-score: 0.15727 - epss-percentile: 0.95377 + epss-percentile: 0.95381 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 08705eb77a..410be38fb3 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26159 cwe-id: CWE-425 epss-score: 0.00597 - epss-percentile: 0.75972 + epss-percentile: 0.75989 cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 2b4a69933d..f844c7c0c1 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26233 cwe-id: CWE-22 epss-score: 0.00631 - epss-percentile: 0.767 + epss-percentile: 0.76719 cpe: cpe:2.3:a:barco:control_room_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index d04bd208dc..d99628c222 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26263 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50548 + epss-percentile: 0.50566 cpe: cpe:2.3:a:yonyou:u8\+:13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index c46c7259d5..e49e9c5d2f 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2627 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40384 + epss-percentile: 0.40402 cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2633.yaml b/http/cves/2022/CVE-2022-2633.yaml index a8956ec6ff..a7d3679e8e 100644 --- a/http/cves/2022/CVE-2022-2633.yaml +++ b/http/cves/2022/CVE-2022-2633.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2633 cwe-id: CWE-610,CWE-73 epss-score: 0.05267 - epss-percentile: 0.92203 + epss-percentile: 0.92214 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index 4e5454512f..7260eb7a15 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26352 cwe-id: CWE-22 - epss-score: 0.9744 - epss-percentile: 0.9994 + epss-score: 0.97484 + epss-percentile: 0.99966 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 8191b4a165..d9030d7ef2 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-26564 cwe-id: CWE-79 - epss-score: 0.00111 - epss-percentile: 0.44141 + epss-score: 0.00097 + epss-percentile: 0.40355 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index f32867ce9a..34f4488588 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26833 cwe-id: CWE-306 - epss-score: 0.02145 - epss-percentile: 0.88054 + epss-score: 0.02341 + epss-percentile: 0.88591 cpe: cpe:2.3:a:openautomationsoftware:oas_platform:16.00.0112:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index 8d54a80c10..40b01be298 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26960 cwe-id: CWE-22 epss-score: 0.88417 - epss-percentile: 0.98393 + epss-percentile: 0.9839 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index 66c8f3fa37..2d5501bc88 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2733 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.5534 + epss-percentile: 0.55357 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index adf8aa037c..4b207a255d 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2756 cwe-id: CWE-918 epss-score: 0.01041 - epss-percentile: 0.82268 + epss-percentile: 0.82278 cpe: cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index e4c43388c5..f2c636b1c2 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-27593 cwe-id: CWE-610 epss-score: 0.44245 - epss-percentile: 0.97017 + epss-percentile: 0.97019 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27849.yaml b/http/cves/2022/CVE-2022-27849.yaml index 19c9a69332..3f9e2ad160 100644 --- a/http/cves/2022/CVE-2022-27849.yaml +++ b/http/cves/2022/CVE-2022-27849.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-27849 cwe-id: CWE-200 epss-score: 0.00718 - epss-percentile: 0.78381 + epss-percentile: 0.78395 cpe: cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index 78a38734a7..b68fbfe751 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-27927 cwe-id: CWE-89 epss-score: 0.0486 - epss-percentile: 0.91896 + epss-percentile: 0.9191 cpe: cpe:2.3:a:microfinance_management_system_project:microfinance_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27984.yaml b/http/cves/2022/CVE-2022-27984.yaml index da8294677e..657cd94df1 100644 --- a/http/cves/2022/CVE-2022-27984.yaml +++ b/http/cves/2022/CVE-2022-27984.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-27984 cwe-id: CWE-89 - epss-score: 0.0163 - epss-percentile: 0.86088 + epss-score: 0.01542 + epss-percentile: 0.85666 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27985.yaml b/http/cves/2022/CVE-2022-27985.yaml index c955cd9dcf..e249b663fc 100644 --- a/http/cves/2022/CVE-2022-27985.yaml +++ b/http/cves/2022/CVE-2022-27985.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-27985 cwe-id: CWE-89 - epss-score: 0.01457 - epss-percentile: 0.85227 + epss-score: 0.01378 + epss-percentile: 0.84845 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28022.yaml b/http/cves/2022/CVE-2022-28022.yaml index e8b7e6d7ab..e8dd8a3f2f 100644 --- a/http/cves/2022/CVE-2022-28022.yaml +++ b/http/cves/2022/CVE-2022-28022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28022 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83538 + epss-percentile: 0.83542 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index ee04327f33..3568ee986c 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28023 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83538 + epss-percentile: 0.83542 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index 2a1f0c5ed5..cf0329b042 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-28032 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83538 + epss-percentile: 0.83542 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 08c493b1f3..4e0b839f2e 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28079 cwe-id: CWE-89 epss-score: 0.82769 - epss-percentile: 0.98093 + epss-percentile: 0.98089 cpe: cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index 4867aa5cfa..0a7f8439df 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28080 cwe-id: CWE-89 epss-score: 0.01427 - epss-percentile: 0.85062 + epss-percentile: 0.85068 cpe: cpe:2.3:a:event_management_system_project:event_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index d55bb97406..d39f028e16 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28117 cwe-id: CWE-918 epss-score: 0.02324 - epss-percentile: 0.88545 + epss-percentile: 0.88552 cpe: cpe:2.3:a:naviwebs:navigate_cms:2.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index f342b75ef3..9c23f7ed93 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28290 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37114 + epss-percentile: 0.37129 cpe: cpe:2.3:a:welaunch:wordpress_country_selector:1.6.5:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index ffbcf1a3b7..c7ca6aa162 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28363 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61655 + epss-percentile: 0.61665 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 7b2741e4a1..c2bfedb2fd 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28365 cwe-id: CWE-425 epss-score: 0.00561 - epss-percentile: 0.75105 + epss-percentile: 0.75121 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index 605982262c..c71b046085 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-2863 cwe-id: CWE-22 epss-score: 0.60076 - epss-percentile: 0.97453 + epss-percentile: 0.97454 cpe: cpe:2.3:a:wpvivid:migration\,_backup\,_staging:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index f65da059a8..ff6582472d 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28923 cwe-id: CWE-601 epss-score: 0.00801 - epss-percentile: 0.79678 + epss-percentile: 0.79689 cpe: cpe:2.3:a:caddyserver:caddy:2.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index c3872cfb60..6e8cda6ac0 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28955 cwe-id: CWE-287 epss-score: 0.02263 - epss-percentile: 0.88396 + epss-percentile: 0.88401 cpe: cpe:2.3:o:dlink:dir-816l_firmware:206b01:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index 82613547c8..8df84615f2 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29004 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.65386 + epss-percentile: 0.65397 cpe: cpe:2.3:a:phpgurukul:e-diary_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 71fad661cd..f856da9a75 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29005 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50796 + epss-percentile: 0.50814 cpe: cpe:2.3:a:phpgurukul:online_birth_certificate_system:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index 1b6c069b08..fb0ddb3afa 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29006 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.95487 + epss-percentile: 0.95489 cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 5e023a9a51..dd82accfaa 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29007 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.95487 + epss-percentile: 0.95489 cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index d69d7d4433..8b51c010fd 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29009 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.95487 + epss-percentile: 0.95489 cpe: cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index 7c0000d76a..582cf78de0 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-29014 epss-score: 0.79768 - epss-percentile: 0.97982 + epss-percentile: 0.97978 cpe: cpe:2.3:o:razer:sila_firmware:2.0.441_api-2.0.418:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index 0bb719473d..b0e5fb28bc 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29078 cwe-id: CWE-94 epss-score: 0.12015 - epss-percentile: 0.94793 + epss-percentile: 0.94795 cpe: cpe:2.3:a:ejs:ejs:3.1.6:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index d0e89937ce..e44ee06119 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29153 cwe-id: CWE-918 epss-score: 0.00982 - epss-percentile: 0.81722 + epss-percentile: 0.81734 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 6b054ca7f5..bbdf8f77ff 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29272 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.56161 + epss-percentile: 0.56179 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index f1cea1919e..83d4f9c731 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-29298 cwe-id: CWE-22 epss-score: 0.15611 - epss-percentile: 0.95362 + epss-percentile: 0.95367 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index e61468732a..d0c1d59906 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-29349 cwe-id: CWE-79 epss-score: 0.03708 - epss-percentile: 0.90758 + epss-percentile: 0.90772 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29383.yaml b/http/cves/2022/CVE-2022-29383.yaml index 17891dd8be..688a600b5a 100644 --- a/http/cves/2022/CVE-2022-29383.yaml +++ b/http/cves/2022/CVE-2022-29383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29383 cwe-id: CWE-89 epss-score: 0.4904 - epss-percentile: 0.9717 + epss-percentile: 0.97172 cpe: cpe:2.3:o:netgear:ssl312_firmware:fvs336gv2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index 4690f8e72b..74ffdddcdd 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29455 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.56122 + epss-percentile: 0.56141 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index c925c080e0..9154a77590 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29464 cwe-id: CWE-22 epss-score: 0.97346 - epss-percentile: 0.9987 + epss-percentile: 0.99871 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index f7a44a19cd..170e954071 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29548 cwe-id: CWE-79 epss-score: 0.00299 - epss-percentile: 0.66081 + epss-percentile: 0.66094 cpe: cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 88f516ca2e..f8ed92f7d7 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29775 cwe-id: CWE-287 epss-score: 0.01158 - epss-percentile: 0.83251 + epss-percentile: 0.83257 cpe: cpe:2.3:a:ispyconnect:ispy:7.2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index 098c564bfe..ddf8979e2f 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30073 cwe-id: CWE-79 epss-score: 0.00226 - epss-percentile: 0.60792 + epss-percentile: 0.608 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 7d95dcee87..123e7973af 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30489 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45481 + epss-percentile: 0.45501 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index e257801bf4..be4137ecd8 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30512 cwe-id: CWE-89 epss-score: 0.01219 - epss-percentile: 0.8375 + epss-percentile: 0.83754 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index 4bc2c097d1..0641a71197 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30513 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47474 + epss-percentile: 0.47495 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index 87e08d7445..6241c8d8fc 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30514 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47474 + epss-percentile: 0.47495 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 6e02254fd4..e3055979ef 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-30525 cwe-id: CWE-78 epss-score: 0.97476 - epss-percentile: 0.99964 + epss-percentile: 0.99963 cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index fc00cefb3d..df2991504a 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3062 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45916 + epss-percentile: 0.45937 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index fe392437e6..8ee3bf7bf5 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-30776 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47635 + epss-percentile: 0.47656 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 74c5796e58..74188fe020 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30777 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45405 + epss-percentile: 0.45426 cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index 38d16aea08..f8ac5d44cc 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31126 cwe-id: CWE-74 epss-score: 0.82236 - epss-percentile: 0.98072 + epss-percentile: 0.98069 cpe: cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index b2689a4b5d..6af07e7f01 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31268 cwe-id: CWE-22 epss-score: 0.00556 - epss-percentile: 0.75006 + epss-percentile: 0.75023 cpe: cpe:2.3:a:gitblit:gitblit:1.9.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 283d450eea..64366b84da 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31269 cwe-id: CWE-798 epss-score: 0.00174 - epss-percentile: 0.54463 + epss-percentile: 0.54477 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31299.yaml b/http/cves/2022/CVE-2022-31299.yaml index 1c84826136..101cdf5d28 100644 --- a/http/cves/2022/CVE-2022-31299.yaml +++ b/http/cves/2022/CVE-2022-31299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31299 cwe-id: CWE-79 epss-score: 0.00233 - epss-percentile: 0.61249 + epss-percentile: 0.61258 cpe: cpe:2.3:a:angtech:haraj:3.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 155ea0da5c..c77f3cae56 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31373 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.4082 + epss-percentile: 0.40838 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index e5d86a109e..e69f21538c 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-3142 cwe-id: CWE-89 epss-score: 0.00318 - epss-percentile: 0.67184 + epss-percentile: 0.67196 cpe: cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index 553bc0710e..38ddc5738e 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31474 cwe-id: CWE-22 epss-score: 0.00437 - epss-percentile: 0.71855 + epss-percentile: 0.71872 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index d6a77dea22..3892d94a55 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31499 cwe-id: CWE-78 - epss-score: 0.28714 - epss-percentile: 0.96383 + epss-score: 0.26066 + epss-percentile: 0.96253 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 8bd829c244..03fdec5624 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31656 cwe-id: CWE-287 epss-score: 0.88737 - epss-percentile: 0.9841 + epss-percentile: 0.98407 cpe: cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 0e5ab8dde0..458b546925 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31798 cwe-id: CWE-384 epss-score: 0.0012 - epss-percentile: 0.46115 + epss-percentile: 0.46137 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index d6de812394..889575d6bf 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31814 cwe-id: CWE-78 epss-score: 0.96654 - epss-percentile: 0.99532 + epss-percentile: 0.99534 cpe: cpe:2.3:a:netgate:pfblockerng:*:*:*:*:*:pfsense:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 95e2eee5c5..e579f0aa6b 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31845 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.80727 + epss-percentile: 0.80738 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index 3ede104830..dc6e7947af 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31846 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.80727 + epss-percentile: 0.80738 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index 7c88d69b14..e13f200c6c 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31847 cwe-id: CWE-425 epss-score: 0.00892 - epss-percentile: 0.80791 + epss-percentile: 0.80803 cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 1a0bbda7cc..5979d85bff 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31854 cwe-id: CWE-434 epss-score: 0.062 - epss-percentile: 0.92783 + epss-percentile: 0.92793 cpe: cpe:2.3:a:codologic:codoforum:5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index 9680f535fe..dc62ba6e83 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31879 cwe-id: CWE-89 epss-score: 0.05592 - epss-percentile: 0.92449 + epss-percentile: 0.92462 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31974.yaml b/http/cves/2022/CVE-2022-31974.yaml index fad8489db9..2864fc270d 100644 --- a/http/cves/2022/CVE-2022-31974.yaml +++ b/http/cves/2022/CVE-2022-31974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31974 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31975.yaml b/http/cves/2022/CVE-2022-31975.yaml index 4280217bda..9e3f878de0 100644 --- a/http/cves/2022/CVE-2022-31975.yaml +++ b/http/cves/2022/CVE-2022-31975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31975 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index d66a14c5f6..cdc7e97847 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31976 cwe-id: CWE-89 epss-score: 0.00942 - epss-percentile: 0.81324 + epss-percentile: 0.81336 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index ad19f42cb8..1ced293476 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31977 cwe-id: CWE-89 epss-score: 0.00942 - epss-percentile: 0.81324 + epss-percentile: 0.81336 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31978.yaml b/http/cves/2022/CVE-2022-31978.yaml index c70f55edf0..c1eea564aa 100644 --- a/http/cves/2022/CVE-2022-31978.yaml +++ b/http/cves/2022/CVE-2022-31978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31978 cwe-id: CWE-89 epss-score: 0.00942 - epss-percentile: 0.81324 + epss-percentile: 0.81336 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31980.yaml b/http/cves/2022/CVE-2022-31980.yaml index 23b4f00acd..e0de374e14 100644 --- a/http/cves/2022/CVE-2022-31980.yaml +++ b/http/cves/2022/CVE-2022-31980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31980 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index 50eb1ba7ef..4bf769cd4d 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31981 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31982.yaml b/http/cves/2022/CVE-2022-31982.yaml index a4a6348ef7..d95a28610d 100644 --- a/http/cves/2022/CVE-2022-31982.yaml +++ b/http/cves/2022/CVE-2022-31982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31982 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index 986d8c144a..ddd1915bcc 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31983 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index b2a95b0806..50072cae0a 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31984 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-32007.yaml b/http/cves/2022/CVE-2022-32007.yaml index 1e4516102e..defb54fde4 100644 --- a/http/cves/2022/CVE-2022-32007.yaml +++ b/http/cves/2022/CVE-2022-32007.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32007 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index 10fc57afa7..f7ea75b930 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32015 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index 11e9edab30..a6722f1b1d 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32018 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 80458f0c9c..5c737e578d 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32022 cwe-id: CWE-89 epss-score: 0.00762 - epss-percentile: 0.79052 + epss-percentile: 0.79066 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index a999f496ad..955ff28f67 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32024 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 35be99a56c..cd184c8476 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32025 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index 0968ceeebe..25397d3c40 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32026 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 346db109a6..2bc42f3ac0 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32028 cwe-id: CWE-89 epss-score: 0.00609 - epss-percentile: 0.76218 + epss-percentile: 0.76235 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index ff30afc962..71889a6fda 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32094 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.8313 + epss-percentile: 0.83135 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index d447e087fa..bc80ccfc61 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32195 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41009 + epss-percentile: 0.41029 cpe: cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index 32e8a4fdce..6a8ff74934 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32409 cwe-id: CWE-22 epss-score: 0.6578 - epss-percentile: 0.97583 + epss-percentile: 0.9758 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index a4c0bfc423..a6396e4a95 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-3242 - cwe-id: CWE-94,CWE-79 + cwe-id: CWE-79,CWE-94 epss-score: 0.02392 - epss-percentile: 0.88711 + epss-percentile: 0.88713 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -39,4 +39,5 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "") && contains(tolower(body), "microweber")' condition: and -# digest: 4a0a00473045022064dcc7407ea4d3cffc68eac294c6026e76065eff37f7b72828fb72759b9fe89f022100b7cba0158da5f60151723a341a7906bec5db79e102756a5399dd16f0f9c13986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022064dcc7407ea4d3cffc68eac294c6026e76065eff37f7b72828fb72759b9fe89f022100b7cba0158da5f60151723a341a7906bec5db79e102756a5399dd16f0f9c13986:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index 2a6d350f50..b19aa9ac7a 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-32429 cwe-id: CWE-287 epss-score: 0.0395 - epss-percentile: 0.91036 + epss-percentile: 0.91047 cpe: cpe:2.3:o:megatech:msnswitch_firmware:mnt.2408:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index dafc727c61..862f9c3747 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32444 cwe-id: CWE-601 epss-score: 0.00252 - epss-percentile: 0.62969 + epss-percentile: 0.6298 cpe: cpe:2.3:a:yuba:u5cms:8.3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index 24114b4a4d..ad3cebec86 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32770 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41819 + epss-percentile: 0.41842 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index c630af10a8..404f4d1f50 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32771 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21618 + epss-percentile: 0.21597 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index bbd706d5dd..b571c85ca5 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32772 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21618 + epss-percentile: 0.21597 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index 24232c8711..7b35725fe2 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-33119 cwe-id: CWE-79 epss-score: 0.012 - epss-percentile: 0.83594 + epss-percentile: 0.83599 cpe: cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 05e3bdbb5d..7b183c019b 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-33174 cwe-id: CWE-863 epss-score: 0.00522 - epss-percentile: 0.74207 + epss-percentile: 0.74221 cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 863ceb6650..52e5094ab4 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-33891 cwe-id: CWE-78 epss-score: 0.96535 - epss-percentile: 0.99487 + epss-percentile: 0.99488 cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index a99e3c2d73..267b588b87 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33901 epss-score: 0.00812 - epss-percentile: 0.79801 + epss-percentile: 0.79812 cpe: cpe:2.3:a:multisafepay:multisafepay_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 18142bdf95..d359a47c78 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-33965 cwe-id: CWE-89 epss-score: 0.01102 - epss-percentile: 0.82794 + epss-percentile: 0.82799 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index a353f5b8a1..a8e471f489 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34045 cwe-id: CWE-798 epss-score: 0.03001 - epss-percentile: 0.89847 + epss-percentile: 0.89851 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index f59128e134..0bb8c6ad3f 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34046 cwe-id: CWE-863 epss-score: 0.21264 - epss-percentile: 0.95935 + epss-percentile: 0.95939 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 65e36cc10d..f2b98d7b15 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34047 cwe-id: CWE-668 epss-score: 0.22865 - epss-percentile: 0.96046 + epss-percentile: 0.96048 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 9f5e7a9b02..c841f09a09 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34048 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.38159 + epss-percentile: 0.38175 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index 44981d9d97..fbed98b8fe 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-34049 cwe-id: CWE-552 epss-score: 0.17531 - epss-percentile: 0.95596 + epss-percentile: 0.95598 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index 9395b642c6..3da285730c 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34093 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.6366 + epss-percentile: 0.63669 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index e198aca400..147e06a707 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34094 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.6366 + epss-percentile: 0.63669 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index ad32f08862..0ee7dfb924 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34121 cwe-id: CWE-829 epss-score: 0.71775 - epss-percentile: 0.97749 + epss-percentile: 0.97746 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 53dee60a70..733ef0fc65 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34328 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.4082 + epss-percentile: 0.40838 cpe: cpe:2.3:a:pmb_project:pmb:7.3.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index c5da8806e4..dd33c62356 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34576 epss-score: 0.01478 - epss-percentile: 0.85314 + epss-percentile: 0.8532 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index bd0f1f2175..4900f4ad29 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34590 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76425 + epss-percentile: 0.76444 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index 203e34871a..40de0df630 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3484 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3303 + epss-percentile: 0.33051 cpe: cpe:2.3:a:wpb_show_core_project:wpb_show_core:-:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index 1d22a85f03..3dafe1f63b 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-3506 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48569 + epss-percentile: 0.48589 cpe: cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index d61d1e5651..9f405bf165 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35151 cwe-id: CWE-79 epss-score: 0.02818 - epss-percentile: 0.89577 + epss-percentile: 0.89584 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index 3d9175b56f..2690c1f438 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-35416 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40887 + epss-percentile: 0.40906 cpe: cpe:2.3:a:h3c:ssl_vpn:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index 403865b9d1..f5e187bb6a 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35493 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48207 + epss-percentile: 0.48228 cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35653.yaml b/http/cves/2022/CVE-2022-35653.yaml index e58e2d1aa1..ab5f36ece5 100644 --- a/http/cves/2022/CVE-2022-35653.yaml +++ b/http/cves/2022/CVE-2022-35653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-35653 cwe-id: CWE-79 epss-score: 0.00673 - epss-percentile: 0.77523 + epss-percentile: 0.77539 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index 527239a94c..71b4417d41 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3578 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3303 + epss-percentile: 0.33051 cpe: cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index 93130dc893..fa863ae02f 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-35914 cwe-id: CWE-74 epss-score: 0.96863 - epss-percentile: 0.99616 + epss-percentile: 0.99617 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index c387411c55..88b022cc20 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-36446 cwe-id: CWE-116 epss-score: 0.97126 - epss-percentile: 0.99736 + epss-percentile: 0.99737 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 9c2372d02a..ab2bfa08e3 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-36537 cwe-id: CWE-200 epss-score: 0.92862 - epss-percentile: 0.98775 + epss-percentile: 0.98778 cpe: cpe:2.3:a:zkoss:zk_framework:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index 7efe790375..c0f6512631 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36553 cwe-id: CWE-77 epss-score: 0.15943 - epss-percentile: 0.95409 + epss-percentile: 0.95412 cpe: cpe:2.3:o:hytec:hwl-2511-ss_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 222249ddf5..911078863b 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-36642 cwe-id: CWE-862 epss-score: 0.69681 - epss-percentile: 0.97683 + epss-percentile: 0.9768 cpe: cpe:2.3:o:telosalliance:omnia_mpx_node_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index 76cb479fda..64d4915b3f 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-36804 cwe-id: CWE-77 - epss-score: 0.97141 - epss-percentile: 0.99743 + epss-score: 0.97136 + epss-percentile: 0.99741 cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index 19ff941c27..fecdb3fe1e 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36883 cwe-id: CWE-862 epss-score: 0.00711 - epss-percentile: 0.78254 + epss-percentile: 0.78269 cpe: cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 240f39ccad..24b367c7e7 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37153 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.4082 + epss-percentile: 0.40838 cpe: cpe:2.3:a:articatech:artica_proxy:4.30.000000:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index 9b13e5187b..1925cba37e 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37190 cwe-id: CWE-732 epss-score: 0.02018 - epss-percentile: 0.87627 + epss-percentile: 0.87631 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index a5f5096e9f..25bd946b0c 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37191 cwe-id: CWE-829 epss-score: 0.36609 - epss-percentile: 0.96778 + epss-percentile: 0.96783 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index 6f7fc9349d..fffef61d88 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37299 cwe-id: CWE-22 epss-score: 0.00376 - epss-percentile: 0.6977 + epss-percentile: 0.69787 cpe: cpe:2.3:a:shirne_cms_project:shirne_cms:1.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 13079ab76a..786e0e6d8e 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3768 cwe-id: CWE-89 epss-score: 0.01593 - epss-percentile: 0.85917 + epss-percentile: 0.85922 cpe: cpe:2.3:a:wpsmartcontracts:wpsmartcontracts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 1829f3f0de..1323c7e53e 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3800 cwe-id: CWE-89,CWE-707 epss-score: 0.05291 - epss-percentile: 0.92236 + epss-percentile: 0.92248 cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index 2c391b97fa..8da3c8835c 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38295 cwe-id: CWE-79 epss-score: 0.00304 - epss-percentile: 0.66362 + epss-percentile: 0.66377 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index 19c9407a49..d53b175798 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38296 cwe-id: CWE-434 epss-score: 0.01488 - epss-percentile: 0.8536 + epss-percentile: 0.85366 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index b2782a7fa3..178f8a7650 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38463 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49736 + epss-percentile: 0.49756 cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index 9c9ca68eed..12f62f404f 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-38467 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29535 + epss-percentile: 0.29549 cpe: cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index 3ff301eb3c..0a6a72270b 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-38553 cwe-id: CWE-79 epss-score: 0.00156 - epss-percentile: 0.51915 + epss-percentile: 0.51935 cpe: cpe:2.3:a:creativeitem:academy_learning_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 3fc9aa50e8..b971a702ea 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-38637 cwe-id: CWE-89 epss-score: 0.01217 - epss-percentile: 0.83734 + epss-percentile: 0.83739 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index 5938b47aa7..59662ea8fd 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38794 cwe-id: CWE-22 epss-score: 0.0046 - epss-percentile: 0.7258 + epss-percentile: 0.72595 cpe: cpe:2.3:a:zaver_project:zaver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 5a5356cd31..9dbdaa0a70 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-38817 cwe-id: CWE-306 - epss-score: 0.00997 - epss-percentile: 0.81889 + epss-score: 0.00907 + epss-percentile: 0.80963 cpe: cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 7b1a38649b..0517242642 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38870 cwe-id: CWE-306 epss-score: 0.00607 - epss-percentile: 0.76173 + epss-percentile: 0.7619 cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 1642dbe415..2ae1c7555d 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-39048 cwe-id: CWE-79 epss-score: 0.00677 - epss-percentile: 0.77592 + epss-percentile: 0.77607 cpe: cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3908.yaml b/http/cves/2022/CVE-2022-3908.yaml index 7a835e380e..5896c65040 100644 --- a/http/cves/2022/CVE-2022-3908.yaml +++ b/http/cves/2022/CVE-2022-3908.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3908 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3303 + epss-percentile: 0.33051 cpe: cpe:2.3:a:helloprint:helloprint:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 49d60b3bd6..1bbf21c2c5 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-39195 cwe-id: CWE-79 epss-score: 0.00132 - epss-percentile: 0.48139 + epss-percentile: 0.48158 cpe: cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index 7e0c9c3da2..0008d90b68 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3933 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35895 + epss-percentile: 0.35917 cpe: cpe:2.3:a:g5theme:essential_real_estate:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3934.yaml b/http/cves/2022/CVE-2022-3934.yaml index af2dbe77b6..f05212c8a7 100644 --- a/http/cves/2022/CVE-2022-3934.yaml +++ b/http/cves/2022/CVE-2022-3934.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-3934 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35895 + epss-percentile: 0.35917 cpe: cpe:2.3:a:mehanoid:flat_pm:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 79e71758c8..7c6d15c97b 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3980 cwe-id: CWE-611 epss-score: 0.51449 - epss-percentile: 0.9722 + epss-percentile: 0.97224 cpe: cpe:2.3:a:sophos:mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index cde09ba809..8867e50e3d 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3982 cwe-id: CWE-434 epss-score: 0.18164 - epss-percentile: 0.95663 + epss-percentile: 0.95665 cpe: cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index 58a7becff8..9ebcc6a585 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-39952 cwe-id: CWE-668,CWE-73 epss-score: 0.88424 - epss-percentile: 0.98394 + epss-percentile: 0.9839 cpe: cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 3aa9b52386..563e389ecb 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-39960 cwe-id: CWE-862 epss-score: 0.24578 - epss-percentile: 0.96166 + epss-percentile: 0.9617 cpe: cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index 2712ee2b31..b7cf258eca 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-39986 cwe-id: CWE-77 epss-score: 0.84732 - epss-percentile: 0.98184 + epss-percentile: 0.98182 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index 7829ea6287..fa2de48a71 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-40022 cwe-id: CWE-77 - epss-score: 0.85269 - epss-percentile: 0.9821 + epss-score: 0.84943 + epss-percentile: 0.98195 cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index 0441107e41..82ced0f00d 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40032 cwe-id: CWE-89 epss-score: 0.00184 - epss-percentile: 0.55548 + epss-percentile: 0.55564 cpe: cpe:2.3:a:simple_task_managing_system_project:simple_task_managing_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 66422ebb87..62388e9378 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-40047 cwe-id: CWE-79 epss-score: 0.00535 - epss-percentile: 0.74533 + epss-percentile: 0.7455 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index cd8596864f..01bfb9cb73 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-40083 cwe-id: CWE-601 epss-score: 0.01535 - epss-percentile: 0.85625 + epss-percentile: 0.85629 cpe: cpe:2.3:a:labstack:echo:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 92b6436dc1..7e30d78863 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40127 cwe-id: CWE-94 epss-score: 0.14298 - epss-percentile: 0.95166 + epss-percentile: 0.9517 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40359.yaml b/http/cves/2022/CVE-2022-40359.yaml index 803d81f155..1e9efcbe42 100644 --- a/http/cves/2022/CVE-2022-40359.yaml +++ b/http/cves/2022/CVE-2022-40359.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40359 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43725 + epss-percentile: 0.43747 cpe: cpe:2.3:a:kfm_project:kfm:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 19480ec7c4..286f06494a 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4049 cwe-id: CWE-89 epss-score: 0.05344 - epss-percentile: 0.92278 + epss-percentile: 0.9229 cpe: cpe:2.3:a:wp_user_project:wp_user:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index fe800420db..c4daf6d396 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4050 cwe-id: CWE-89 epss-score: 0.03843 - epss-percentile: 0.90921 + epss-percentile: 0.90932 cpe: cpe:2.3:a:beardev:joomsport:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 4d0f44034c..2ccab2179d 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4057 cwe-id: CWE-425 epss-score: 0.00177 - epss-percentile: 0.54818 + epss-percentile: 0.54833 cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 63dc2d2ba6..f646227978 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4059 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88653 + epss-percentile: 0.88658 cpe: cpe:2.3:a:blocksera:cryptocurrency_widgets_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4060.yaml b/http/cves/2022/CVE-2022-4060.yaml index 1749e485ab..62b5729156 100644 --- a/http/cves/2022/CVE-2022-4060.yaml +++ b/http/cves/2022/CVE-2022-4060.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4060 cwe-id: CWE-94 epss-score: 0.02055 - epss-percentile: 0.87749 + epss-percentile: 0.87753 cpe: cpe:2.3:a:odude:user_post_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 529aba467d..01b2cc1004 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4063 cwe-id: CWE-22 epss-score: 0.02084 - epss-percentile: 0.87845 + epss-percentile: 0.87847 cpe: cpe:2.3:a:pluginus:inpost_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40684.yaml b/http/cves/2022/CVE-2022-40684.yaml index 85a6cefde1..047f9884df 100644 --- a/http/cves/2022/CVE-2022-40684.yaml +++ b/http/cves/2022/CVE-2022-40684.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40684 cwe-id: CWE-287 epss-score: 0.95286 - epss-percentile: 0.99154 + epss-percentile: 0.99155 cpe: cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 08eb3c420c..680a90ca49 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40734 cwe-id: CWE-22 epss-score: 0.00804 - epss-percentile: 0.79727 + epss-percentile: 0.79737 cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index 41a61de2d6..fe35a16671 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40843 cwe-id: CWE-287 epss-score: 0.52103 - epss-percentile: 0.97232 + epss-percentile: 0.97236 cpe: cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 9b4d95753c..f7a8bee4a6 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40879 cwe-id: CWE-79 epss-score: 0.02254 - epss-percentile: 0.8837 + epss-percentile: 0.88374 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index 49567b10c2..a7cac96e45 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4117 cwe-id: CWE-89 epss-score: 0.04023 - epss-percentile: 0.91097 + epss-percentile: 0.91109 cpe: cpe:2.3:a:iws-geo-form-fields_project:iws-geo-form-fields:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4140.yaml b/http/cves/2022/CVE-2022-4140.yaml index 41bceeb4ed..6c87b2d04a 100644 --- a/http/cves/2022/CVE-2022-4140.yaml +++ b/http/cves/2022/CVE-2022-4140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4140 cwe-id: CWE-552 epss-score: 0.00869 - epss-percentile: 0.80488 + epss-percentile: 0.80498 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index e0d0a4fac8..fdde104026 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-41441 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38797 + epss-percentile: 0.38817 cpe: cpe:2.3:a:reqlogic:reqlogic:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 4e6811a002..c1bde8edc9 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-41473 cwe-id: CWE-79 epss-score: 0.01566 - epss-percentile: 0.8579 + epss-percentile: 0.85795 cpe: cpe:2.3:a:rpcms:rpcms:3.0.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index e4f48888d0..3a0352a34b 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-41840 cwe-id: CWE-22 epss-score: 0.00552 - epss-percentile: 0.74938 + epss-percentile: 0.74955 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index b7bec30e4b..7f57b64bdd 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.8 cve-id: CVE-2022-42094 cwe-id: CWE-79 - epss-score: 0.00426 - epss-percentile: 0.71509 + epss-score: 0.00611 + epss-percentile: 0.76271 cpe: cpe:2.3:a:backdropcms:backdrop:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42095.yaml b/http/cves/2022/CVE-2022-42095.yaml index fc93cc9b6d..cb1e45c08d 100644 --- a/http/cves/2022/CVE-2022-42095.yaml +++ b/http/cves/2022/CVE-2022-42095.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42095 cwe-id: CWE-79 epss-score: 0.00344 - epss-percentile: 0.68434 + epss-percentile: 0.68448 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index fd4b7f7d78..00342d0e34 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.8 cve-id: CVE-2022-42096 cwe-id: CWE-79 - epss-score: 0.0043 - epss-percentile: 0.71601 + epss-score: 0.00616 + epss-percentile: 0.76408 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 6acc404304..2094ad9725 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-42233 cwe-id: CWE-287 epss-score: 0.85271 - epss-percentile: 0.98211 + epss-percentile: 0.98207 cpe: cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index fc48e770e7..c5e29c4ba8 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4260 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.327 + epss-percentile: 0.32721 cpe: cpe:2.3:a:wp-ban_project:wp-ban:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index 8cc9aeadb4..1cf4ada094 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-42746 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40329 + epss-percentile: 0.40347 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index a4ac5edd70..474847a569 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42747 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40329 + epss-percentile: 0.40347 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 5e18c2ff9f..c4b6b2d773 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42748 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40329 + epss-percentile: 0.40347 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index a83f9c93da..e186363c3b 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42749 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40329 + epss-percentile: 0.40347 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 82e7ac429b..2b893ba311 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4295 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2953 + epss-percentile: 0.29543 cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4301.yaml b/http/cves/2022/CVE-2022-4301.yaml index e698575c75..50aa6380e5 100644 --- a/http/cves/2022/CVE-2022-4301.yaml +++ b/http/cves/2022/CVE-2022-4301.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4301 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2953 + epss-percentile: 0.29543 cpe: cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index c43a08ea43..0b3969bb14 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43014 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41032 + epss-percentile: 0.41053 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 3534900b52..051ae90fb4 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43015 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41032 + epss-percentile: 0.41053 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index bb18e9a907..532c7e4344 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43016 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41032 + epss-percentile: 0.41053 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index b050ca2c23..1de0f926f7 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43017 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41032 + epss-percentile: 0.41053 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index d5fdf92387..ce1fb4680d 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43018 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.41032 + epss-percentile: 0.41053 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index bbb71f92c4..eda12af0ea 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4305 cwe-id: CWE-269 epss-score: 0.04132 - epss-percentile: 0.91203 + epss-percentile: 0.91215 cpe: cpe:2.3:a:wp-buy:login_as_user_or_customer_\(user_switching\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4306.yaml b/http/cves/2022/CVE-2022-4306.yaml index c8bb248112..e72099170c 100644 --- a/http/cves/2022/CVE-2022-4306.yaml +++ b/http/cves/2022/CVE-2022-4306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4306 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32365 + epss-percentile: 0.32386 cpe: cpe:2.3:a:panda_pods_repeater_field_project:panda_pods_repeater_field:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 86553863a1..992354887b 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43140 cwe-id: CWE-918 epss-score: 0.17428 - epss-percentile: 0.95583 + epss-percentile: 0.95585 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index 9d03cb8661..ec9175f429 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43164 cwe-id: CWE-79 - epss-score: 0.00154 - epss-percentile: 0.51666 + epss-score: 0.00157 + epss-percentile: 0.52118 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index b3f951af9c..8d79025f2a 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43165 cwe-id: CWE-79 - epss-score: 0.00154 - epss-percentile: 0.51666 + epss-score: 0.00157 + epss-percentile: 0.52118 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 7a63ab18cf..77f6cb40c4 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43166 cwe-id: CWE-79 - epss-score: 0.00154 - epss-percentile: 0.51666 + epss-score: 0.00157 + epss-percentile: 0.52118 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index 56a628200b..3ddf6ca995 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43167 cwe-id: CWE-79 - epss-score: 0.00154 - epss-percentile: 0.51666 + epss-score: 0.00157 + epss-percentile: 0.52118 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index 6c21f927ab..83af2cde98 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43169 cwe-id: CWE-79 - epss-score: 0.00154 - epss-percentile: 0.51666 + epss-score: 0.00157 + epss-percentile: 0.52118 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index 8b135b560e..08c0893fd2 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43170 cwe-id: CWE-79 - epss-score: 0.16163 - epss-percentile: 0.95445 + epss-score: 0.16411 + epss-percentile: 0.95475 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index e7d267141d..679b601172 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43185 cwe-id: CWE-79 epss-score: 0.33479 - epss-percentile: 0.96619 + epss-percentile: 0.96622 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4320.yaml b/http/cves/2022/CVE-2022-4320.yaml index 8a22bd0dae..ee7a473567 100644 --- a/http/cves/2022/CVE-2022-4320.yaml +++ b/http/cves/2022/CVE-2022-4320.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4320 cwe-id: CWE-79 epss-score: 0.00114 - epss-percentile: 0.44915 + epss-percentile: 0.44935 cpe: cpe:2.3:a:mhsoftware:wordpress_events_calendar_plugin:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index f7c1403bf0..1d845d043d 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4321 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2953 + epss-percentile: 0.29543 cpe: cpe:2.3:a:wpswings:pdf_generator_for_wordpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index 89afd287d7..604fbe5cd2 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4325 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2953 + epss-percentile: 0.29543 cpe: cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4328.yaml b/http/cves/2022/CVE-2022-4328.yaml index 6f9e531bd9..28591c5192 100644 --- a/http/cves/2022/CVE-2022-4328.yaml +++ b/http/cves/2022/CVE-2022-4328.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4328 cwe-id: CWE-434 epss-score: 0.52876 - epss-percentile: 0.97255 + epss-percentile: 0.97258 cpe: cpe:2.3:a:najeebmedia:woocommerce_checkout_field_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 21956be50b..7af0314a4c 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43769 cwe-id: CWE-94,CWE-74 epss-score: 0.27754 - epss-percentile: 0.96331 + epss-percentile: 0.96335 cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index 9493439f88..a790275905 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44290 cwe-id: CWE-89 epss-score: 0.00789 - epss-percentile: 0.79524 + epss-percentile: 0.79535 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44291.yaml b/http/cves/2022/CVE-2022-44291.yaml index e55dcb5e5f..b8bc352124 100644 --- a/http/cves/2022/CVE-2022-44291.yaml +++ b/http/cves/2022/CVE-2022-44291.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44291 cwe-id: CWE-89 epss-score: 0.00789 - epss-percentile: 0.79524 + epss-percentile: 0.79535 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index 3c86ddb9ae..639ca8ae84 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4447 cwe-id: CWE-89 epss-score: 0.05344 - epss-percentile: 0.92278 + epss-percentile: 0.9229 cpe: cpe:2.3:a:fontsy_project:fontsy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 40b4cfc8c7..ad0e9b70fb 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44944 cwe-id: CWE-79 epss-score: 0.00186 - epss-percentile: 0.5582 + epss-percentile: 0.5584 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index ad7a290343..e15c32d648 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44946 cwe-id: CWE-79 epss-score: 0.00186 - epss-percentile: 0.5582 + epss-percentile: 0.5584 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index ead880fccf..91b905cf61 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44947 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.60161 + epss-percentile: 0.60168 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 365f9d4ded..52fb15eb5d 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44948 cwe-id: CWE-79 epss-score: 0.00186 - epss-percentile: 0.5582 + epss-percentile: 0.5584 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index 84e647d2ef..a9af655c98 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44949 cwe-id: CWE-79 epss-score: 0.00186 - epss-percentile: 0.5582 + epss-percentile: 0.5584 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 3c4e8bb1a1..b270208a3b 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44950 cwe-id: CWE-79 epss-score: 0.00186 - epss-percentile: 0.5582 + epss-percentile: 0.5584 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 692735708a..c798b0eb98 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44951 cwe-id: CWE-79 epss-score: 0.00186 - epss-percentile: 0.5582 + epss-percentile: 0.5584 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index f5afc34b06..eec117526d 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44952 cwe-id: CWE-79 epss-score: 0.13545 - epss-percentile: 0.9504 + epss-percentile: 0.95043 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index e9f8792933..515a8cf5d8 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44957 cwe-id: CWE-79 epss-score: 0.00186 - epss-percentile: 0.5582 + epss-percentile: 0.5584 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45037.yaml b/http/cves/2022/CVE-2022-45037.yaml index 4657ffbe7b..8c1172ca4e 100644 --- a/http/cves/2022/CVE-2022-45037.yaml +++ b/http/cves/2022/CVE-2022-45037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45037 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35895 + epss-percentile: 0.35917 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45038.yaml b/http/cves/2022/CVE-2022-45038.yaml index 7f4c37409a..6191066a91 100644 --- a/http/cves/2022/CVE-2022-45038.yaml +++ b/http/cves/2022/CVE-2022-45038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45038 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35895 + epss-percentile: 0.35917 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45805.yaml b/http/cves/2022/CVE-2022-45805.yaml index ec795f5ffd..79d0f9a25b 100644 --- a/http/cves/2022/CVE-2022-45805.yaml +++ b/http/cves/2022/CVE-2022-45805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45805 cwe-id: CWE-89 epss-score: 0.00547 - epss-percentile: 0.74827 + epss-percentile: 0.74843 cpe: cpe:2.3:a:paytm:payment_gateway:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45835.yaml b/http/cves/2022/CVE-2022-45835.yaml index 6522773e85..1d2a4802bb 100644 --- a/http/cves/2022/CVE-2022-45835.yaml +++ b/http/cves/2022/CVE-2022-45835.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-45835 cwe-id: CWE-918 - epss-score: 0.00049 - epss-percentile: 0.15801 + epss-score: 0.00404 + epss-percentile: 0.70814 cpe: cpe:2.3:a:phonepe:phonepe:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206bd9b17e8ca7477df2938695df175f66b89e3c27e5c09022db6b8f1cf2bd59590221008466c2f7ae946cfed1590043c07108ad8ff3765f817f90aa29781476a60ba98e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206bd9b17e8ca7477df2938695df175f66b89e3c27e5c09022db6b8f1cf2bd59590221008466c2f7ae946cfed1590043c07108ad8ff3765f817f90aa29781476a60ba98e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index ae59d8c005..eafb3e9022 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-45917 cwe-id: CWE-601 epss-score: 0.0011 - epss-percentile: 0.4398 + epss-percentile: 0.44 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 3e35fd100f..a94ecc5b15 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45933 cwe-id: CWE-306 epss-score: 0.00753 - epss-percentile: 0.78902 + epss-percentile: 0.78916 cpe: cpe:2.3:a:kubeview_project:kubeview:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index a9461c487a..939f7fb114 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46020 cwe-id: CWE-434 epss-score: 0.01123 - epss-percentile: 0.82979 + epss-percentile: 0.82982 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index d658701cb6..fd62062019 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46071 cwe-id: CWE-89 epss-score: 0.01501 - epss-percentile: 0.85448 + epss-percentile: 0.85455 cpe: cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index ae40fb908b..b4980275af 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46073 cwe-id: CWE-79 epss-score: 0.00074 - epss-percentile: 0.30892 + epss-percentile: 0.30907 cpe: cpe:2.3:a:helmet_store_showroom_project:helmet_store_showroom:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index c8a4fbdaee..0aec90a73a 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-46169 cwe-id: CWE-78,CWE-74 epss-score: 0.96583 - epss-percentile: 0.99507 + epss-percentile: 0.99509 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* metadata: verified: true @@ -63,4 +63,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022018060dd7b927054551ce953af20d3681eb8bf7f65c88724b993738d2fd6f3bfd02202fd93d47f77c627ddb220c40393233d3d31d72467f9f960febb89aab5c13678c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022018060dd7b927054551ce953af20d3681eb8bf7f65c88724b993738d2fd6f3bfd02202fd93d47f77c627ddb220c40393233d3d31d72467f9f960febb89aab5c13678c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 1c4e1e2a6b..e44e46be73 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46381 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3303 + epss-percentile: 0.33051 cpe: cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07e:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index 89c043d86e..6ec4d38d0e 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46443 cwe-id: CWE-89 epss-score: 0.05563 - epss-percentile: 0.92434 + epss-percentile: 0.92447 cpe: cpe:2.3:a:bangresto_project:bangresto:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index 0882d4c162..5bf0f62e30 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-46463 cwe-id: CWE-306 epss-score: 0.02361 - epss-percentile: 0.88643 + epss-percentile: 0.88648 cpe: cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index c13bebae70..c30712f5df 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46888 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.37757 + epss-percentile: 0.37774 cpe: cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index c9aabc19ad..00997c7055 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46934 cwe-id: CWE-79 epss-score: 0.0012 - epss-percentile: 0.46074 + epss-percentile: 0.46097 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index 434fc46e37..ab9e8efd1c 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-47002 cwe-id: CWE-863 epss-score: 0.03698 - epss-percentile: 0.9074 + epss-percentile: 0.90754 cpe: cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index 985bc4ae80..6a5d8de00e 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-47003 cwe-id: CWE-863 epss-score: 0.03016 - epss-percentile: 0.89867 + epss-percentile: 0.89871 cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index 667d5985fa..5ddde672ad 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-47075 epss-score: 0.00409 - epss-percentile: 0.70963 + epss-percentile: 0.70983 cpe: cpe:2.3:a:smartofficepayroll:smartoffice:*:*:*:*:web:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 008cba1371..0fb3f5428d 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-47615 cwe-id: CWE-434 epss-score: 0.00729 - epss-percentile: 0.78567 + epss-percentile: 0.7858 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 353d4d008f..250e161e6c 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47945 cwe-id: CWE-22 epss-score: 0.04956 - epss-percentile: 0.91954 + epss-percentile: 0.91968 cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 7fa1009758..56382dea4b 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47966 epss-score: 0.97051 - epss-percentile: 0.99695 + epss-percentile: 0.99696 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index bdaa3ab915..ad9e5d8a33 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47986 cwe-id: CWE-502 epss-score: 0.90895 - epss-percentile: 0.9855 + epss-percentile: 0.98551 cpe: cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index f2940c3f47..6ba66d5a64 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-48012 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.295 + epss-percentile: 0.29513 cpe: cpe:2.3:a:opencats:opencats:0.9.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index 0ae3524f86..bd4c04e149 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-48165 cwe-id: CWE-284 - epss-score: 0.03142 - epss-percentile: 0.90041 + epss-score: 0.02709 + epss-percentile: 0.89394 cpe: cpe:2.3:o:wavlink:wl-wn530h4_firmware:m30h4.v5030.210121:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index aac08fe8fd..1ad493f340 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-48197 cwe-id: CWE-79 epss-score: 0.00139 - epss-percentile: 0.49273 + epss-percentile: 0.49295 cpe: cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 1488d9f920..2c712a5697 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4897 cwe-id: CWE-79 epss-score: 0.00289 - epss-percentile: 0.65495 + epss-percentile: 0.65507 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 2612a0c500..cf2990f42a 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0099 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2953 + epss-percentile: 0.29543 cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index d4bd9fdd7b..3eed4331c3 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0126 cwe-id: CWE-22 epss-score: 0.03234 - epss-percentile: 0.90179 + epss-percentile: 0.90188 cpe: cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 50966add2d..ac16423fae 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0236 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2953 + epss-percentile: 0.29543 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0261.yaml b/http/cves/2023/CVE-2023-0261.yaml index c5f410c4c6..c7b4837cc5 100644 --- a/http/cves/2023/CVE-2023-0261.yaml +++ b/http/cves/2023/CVE-2023-0261.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0261 cwe-id: CWE-89 epss-score: 0.05306 - epss-percentile: 0.92247 + epss-percentile: 0.92259 cpe: cpe:2.3:a:ljapps:wp_tripadvisor_review_slider:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index a3b5edc392..0453c82805 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0297 cwe-id: CWE-94 epss-score: 0.32929 - epss-percentile: 0.96595 + epss-percentile: 0.96598 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index 79d1e5b8bc..a425062ea9 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0334 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2953 + epss-percentile: 0.29543 cpe: cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index 33573add00..f9c32757d0 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0448 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29535 + epss-percentile: 0.29549 cpe: cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index 08a8014b3c..f1f21057bd 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0514 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29589 + epss-percentile: 0.29603 cpe: cpe:2.3:a:membership_database_project:membership_database:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index d924f1a14a..4931f4d46c 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0527 cwe-id: CWE-79 epss-score: 0.0025 - epss-percentile: 0.62776 + epss-percentile: 0.62788 cpe: cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index 54fe8a5759..f825fb8be6 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0552 cwe-id: CWE-601 epss-score: 0.00077 - epss-percentile: 0.32365 + epss-percentile: 0.32386 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index b878f458a0..a01b5bfe86 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0562 cwe-id: CWE-89 epss-score: 0.02099 - epss-percentile: 0.87895 + epss-percentile: 0.87898 cpe: cpe:2.3:a:phpgurukul:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0563.yaml b/http/cves/2023/CVE-2023-0563.yaml index 18bf402494..c07b860894 100644 --- a/http/cves/2023/CVE-2023-0563.yaml +++ b/http/cves/2023/CVE-2023-0563.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0563 cwe-id: CWE-79 epss-score: 0.00563 - epss-percentile: 0.75124 + epss-percentile: 0.75141 cpe: cpe:2.3:a:phpgurukul:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index 9decdfd59d..91e2ccf19d 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0600 cwe-id: CWE-89 epss-score: 0.03492 - epss-percentile: 0.90491 + epss-percentile: 0.90502 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index 1c8f21dbd4..6567a391f8 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0602 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26671 + epss-percentile: 0.26675 cpe: cpe:2.3:a:johnniejodelljr:twittee_text_tweet:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index 19b7409aff..1a852ab94e 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-0630 cwe-id: CWE-89 - epss-score: 0.06634 - epss-percentile: 0.93061 + epss-score: 0.0628 + epss-percentile: 0.92855 cpe: cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index e804acbc8f..c62fa35dec 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0669 cwe-id: CWE-502 epss-score: 0.96638 - epss-percentile: 0.99527 + epss-percentile: 0.99529 cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index f5808258a3..41f0b885a6 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0777 cwe-id: CWE-305,NVD-CWE-Other epss-score: 0.08148 - epss-percentile: 0.93661 + epss-percentile: 0.93671 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index 13dd476a47..8d39f62eb3 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0900 cwe-id: CWE-89 epss-score: 0.00974 - epss-percentile: 0.81638 + epss-percentile: 0.8165 cpe: cpe:2.3:a:wpdevart:pricing_table_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index 91042adcc1..bbee118cf7 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0942 cwe-id: CWE-79 epss-score: 0.00358 - epss-percentile: 0.69038 + epss-percentile: 0.69052 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index d61a4e3834..6f8ae56c0f 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0947 cwe-id: CWE-22 epss-score: 0.01498 - epss-percentile: 0.85407 + epss-percentile: 0.85413 cpe: cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index e3c89fe6c7..be370e9021 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0948 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29615 + epss-percentile: 0.29628 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 75e2929fed..1023009ae0 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0968 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65325 + epss-percentile: 0.65335 cpe: cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index 0a903d1ec5..d85a399388 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1020 cwe-id: CWE-89 epss-score: 0.09522 - epss-percentile: 0.94147 + epss-percentile: 0.94156 cpe: cpe:2.3:a:wp_live_chat_shoutbox_project:wp_live_chat_shoutbox:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 213158feb8..5cda7fa0cb 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1080 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65325 + epss-percentile: 0.65335 cpe: cpe:2.3:a:gnpublisher:gn_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 4d60998ab6..af2f730ebc 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-1177 cwe-id: CWE-29,CWE-22 epss-score: 0.02263 - epss-percentile: 0.88397 + epss-percentile: 0.88402 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1263.yaml b/http/cves/2023/CVE-2023-1263.yaml index 3edda9bb2b..ea5f7d2984 100644 --- a/http/cves/2023/CVE-2023-1263.yaml +++ b/http/cves/2023/CVE-2023-1263.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1263 cwe-id: CWE-200 epss-score: 0.00359 - epss-percentile: 0.69097 + epss-percentile: 0.69111 cpe: cpe:2.3:a:niteothemes:coming_soon_\&_maintenance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index fceaff11b3..961177c89b 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1362 cwe-id: CWE-1021 epss-score: 0.00078 - epss-percentile: 0.33121 + epss-percentile: 0.33142 cpe: cpe:2.3:a:bumsys_project:bumsys:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index bd9475dc57..0ed9bd10b2 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1408 cwe-id: CWE-89 epss-score: 0.00711 - epss-percentile: 0.78255 + epss-percentile: 0.78269 cpe: cpe:2.3:a:video_list_manager_project:video_list_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index 3bf8812a6d..133d91c08a 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1454 cwe-id: CWE-89 epss-score: 0.0391 - epss-percentile: 0.91001 + epss-percentile: 0.91013 cpe: cpe:2.3:a:jeecg:jeecg-boot:3.5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 2b091b3a7d..0f6b23d10e 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1496 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32267 + epss-percentile: 0.32285 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 735d33a7e3..8f06a05740 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1546 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29589 + epss-percentile: 0.29603 cpe: cpe:2.3:a:plainviewplugins:mycryptocheckout:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index da4c471344..9a361f083c 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1671 cwe-id: CWE-77 - epss-score: 0.36262 - epss-percentile: 0.96759 + epss-score: 0.94667 + epss-percentile: 0.99048 cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022100d74998085f26c3feb3412db9a700a9f5d3681b50735e8f28dad3f35c44e46e980220590a56f1e91ebb64afe6c2829e5fabfb223f251ce0ff6ae722244dd8004979c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d74998085f26c3feb3412db9a700a9f5d3681b50735e8f28dad3f35c44e46e980220590a56f1e91ebb64afe6c2829e5fabfb223f251ce0ff6ae722244dd8004979c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index b0043c093a..15d2e15266 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1698 cwe-id: CWE-78 epss-score: 0.52862 - epss-percentile: 0.97254 + epss-percentile: 0.97258 cpe: cpe:2.3:o:wago:compact_controller_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index 8b86b1d137..4495e200f9 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-1719 cwe-id: CWE-665 epss-score: 0.02807 - epss-percentile: 0.89558 + epss-percentile: 0.89565 cpe: cpe:2.3:a:bitrix24:bitrix24:22.0.300:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index 4c15a4d6eb..149f3ae9fc 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1730 cwe-id: CWE-89 epss-score: 0.09522 - epss-percentile: 0.94147 + epss-percentile: 0.94156 cpe: cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index 61fb3a0eb4..306f137301 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1780 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29615 + epss-percentile: 0.29628 cpe: cpe:2.3:a:codeermeneer:companion_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index cd188ec741..2b9590055b 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1835 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29589 + epss-percentile: 0.29603 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index 9fea1a4504..1a73a033c5 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1880 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26596 + epss-percentile: 0.266 cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index 4b774753f8..dbcf62e45a 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1890 cwe-id: CWE-79 epss-score: 0.00184 - epss-percentile: 0.55569 + epss-percentile: 0.55585 cpe: cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 63dfd38cb6..0df4c4c010 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-20073 cwe-id: CWE-434 epss-score: 0.52411 - epss-percentile: 0.9724 + epss-percentile: 0.97243 cpe: cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index 23969b2200..e6b655c782 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2009 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.33033 + epss-percentile: 0.33054 cpe: cpe:2.3:a:pretty_url_project:pretty_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20198.yaml b/http/cves/2023/CVE-2023-20198.yaml index 5a2741e9a2..b07a4cb492 100644 --- a/http/cves/2023/CVE-2023-20198.yaml +++ b/http/cves/2023/CVE-2023-20198.yaml @@ -23,7 +23,7 @@ info: cvss-score: 10 cve-id: CVE-2023-20198 epss-score: 0.89074 - epss-percentile: 0.98434 + epss-percentile: 0.98433 cpe: cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 1d74e7765a..52765405aa 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2023 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29615 + epss-percentile: 0.29628 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 254996ea57..65e808a374 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-20864 cwe-id: CWE-502 epss-score: 0.21157 - epss-percentile: 0.95926 + epss-percentile: 0.9593 cpe: cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 76f48a64e6..a04b44d4c1 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20887 cwe-id: CWE-77 - epss-score: 0.94544 - epss-percentile: 0.99031 + epss-score: 0.95072 + epss-percentile: 0.99115 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index c96f300059..e9bb8821fd 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-20888 cwe-id: CWE-502 epss-score: 0.22377 - epss-percentile: 0.9601 + epss-percentile: 0.96013 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 15156795be..5510ce8304 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-20889 cwe-id: CWE-77 epss-score: 0.01964 - epss-percentile: 0.87418 + epss-percentile: 0.87425 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index ab5445c9d2..5d101530df 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2122 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26671 + epss-percentile: 0.26675 cpe: cpe:2.3:a:10web:image_optimizer:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index c4d6f9fdb8..8c1e30bf8d 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2130 cwe-id: CWE-89 epss-score: 0.01554 - epss-percentile: 0.85731 + epss-percentile: 0.85735 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index dc2b3c9214..b4cde64d71 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2178 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.33033 + epss-percentile: 0.33054 cpe: cpe:2.3:a:aajoda:aajoda_testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index 6f7fb91baa..96f9c61559 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2224 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41587 + epss-percentile: 0.41608 cpe: cpe:2.3:a:10web:seo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 29807bab90..a3b1e14690 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22432 cwe-id: CWE-601 epss-score: 0.02335 - epss-percentile: 0.8857 + epss-percentile: 0.88577 cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index b9caa3e0a9..d61beb5aae 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22463 cwe-id: CWE-798 epss-score: 0.01775 - epss-percentile: 0.86615 + epss-percentile: 0.86622 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index 22322eea64..a822dae1d2 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22478 cwe-id: CWE-862 epss-score: 0.03029 - epss-percentile: 0.89884 + epss-percentile: 0.89888 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index f45c162c23..4691034c8b 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22480 cwe-id: CWE-863,CWE-285 epss-score: 0.01801 - epss-percentile: 0.86749 + epss-percentile: 0.86755 cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022004b2fc796cbcc0dcb331d59dc92a7e5b52337df3834bb1e8b618d007ce120db9022100feb3c580c09b3fea4e9790a8a684fc95e7aaef231ab3030e21914d41ca4c3b2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022004b2fc796cbcc0dcb331d59dc92a7e5b52337df3834bb1e8b618d007ce120db9022100feb3c580c09b3fea4e9790a8a684fc95e7aaef231ab3030e21914d41ca4c3b2c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index 0d411e5f12..83fb7f041e 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22515 epss-score: 0.95529 - epss-percentile: 0.99209 + epss-percentile: 0.9921 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index c61f0c9e02..7336f84143 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22518 cwe-id: CWE-863 epss-score: 0.96763 - epss-percentile: 0.99577 + epss-percentile: 0.99578 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index 5e1da05e2e..f14de3d8c5 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22620 cwe-id: CWE-863 epss-score: 0.01772 - epss-percentile: 0.86605 + epss-percentile: 0.86612 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index 91b17cb16c..c6e78dc772 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2272 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26671 + epss-percentile: 0.26675 cpe: cpe:2.3:a:tiempo:tiempo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 45ecf603bc..cd89f81909 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22897 cwe-id: CWE-908 epss-score: 0.0192 - epss-percentile: 0.87274 + epss-percentile: 0.87279 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 4647025599..9aabe76ba9 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-23161 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38797 + epss-percentile: 0.38817 cpe: cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 5c130b6fb1..9666460a04 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23333 cwe-id: CWE-77 epss-score: 0.45387 - epss-percentile: 0.9705 + epss-percentile: 0.97051 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index b2c0a626e5..22bc1e3dc6 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23489 cwe-id: CWE-89 epss-score: 0.11607 - epss-percentile: 0.94714 + epss-percentile: 0.94716 cpe: cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index cdf44a117c..cb793e4b28 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-23491 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29535 + epss-percentile: 0.29549 cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index d7e708ddac..2ca8c81e0c 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-23492 cwe-id: CWE-89 epss-score: 0.04205 - epss-percentile: 0.91271 + epss-percentile: 0.91282 cpe: cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 1347bdbedf..5cbd7b2746 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2356 cwe-id: CWE-23 epss-score: 0.00941 - epss-percentile: 0.81322 + epss-percentile: 0.81334 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 5323936540..d42287bef7 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -17,7 +17,7 @@ info: cvss-score: 5.3 cve-id: CVE-2023-23752 epss-score: 0.70036 - epss-percentile: 0.97688 + epss-percentile: 0.97685 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 15d3ce063e..791e691e9f 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24044 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.41154 + epss-percentile: 0.41174 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index ddab37eee1..9f7a2758c6 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24278 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40896 + epss-percentile: 0.40915 cpe: cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 9d9f970830..4c339df3c0 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-24322 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32124 + epss-percentile: 0.32141 cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 2d7ad4680a..67e355178e 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24488 cwe-id: CWE-79 epss-score: 0.01446 - epss-percentile: 0.85168 + epss-percentile: 0.85173 cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index d7ee11e7cd..1c8f526add 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-24657 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35493 + epss-percentile: 0.35515 cpe: cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index bc3fc57151..e899f94ac1 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24733 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29535 + epss-percentile: 0.29549 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index f610936533..bce3a0571b 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24735 cwe-id: CWE-601 epss-score: 0.00767 - epss-percentile: 0.7913 + epss-percentile: 0.79144 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index d05b848e6e..f53bde6893 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24737 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29535 + epss-percentile: 0.29549 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index 1c1e264fb6..4b2d7e6e79 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2479 cwe-id: CWE-78 epss-score: 0.96188 - epss-percentile: 0.99367 + epss-percentile: 0.99368 cpe: cpe:2.3:a:appium:appium-desktop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 26b9072af9..32dbe2dc05 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-25135 cwe-id: CWE-502 - epss-score: 0.61297 - epss-percentile: 0.97489 + epss-score: 0.55487 + epss-percentile: 0.97319 cpe: cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index b25dd43108..0cc223577c 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-25157 cwe-id: CWE-89 epss-score: 0.36984 - epss-percentile: 0.96801 + epss-percentile: 0.96806 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index e38e42f916..d8cf3e50c0 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25346 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.37395 + epss-percentile: 0.3741 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index efcdd95c17..9416fd788d 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-25573 cwe-id: CWE-862 epss-score: 0.02282 - epss-percentile: 0.88452 + epss-percentile: 0.88458 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 8f3b36d26e..5fbeb38b04 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25717 cwe-id: CWE-94 epss-score: 0.96268 - epss-percentile: 0.99391 + epss-percentile: 0.99392 cpe: cpe:2.3:a:ruckuswireless:ruckus_wireless_admin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index 002d2d760e..ba7ec927b9 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-26067 cwe-id: CWE-20 epss-score: 0.02289 - epss-percentile: 0.88471 + epss-percentile: 0.88476 cpe: cpe:2.3:o:lexmark:cxtpc_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 66dde56a75..7da863c3b1 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26255 cwe-id: CWE-22 epss-score: 0.15825 - epss-percentile: 0.95396 + epss-percentile: 0.954 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 534ae72ee5..2c498db339 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26256 cwe-id: CWE-22 epss-score: 0.007 - epss-percentile: 0.78033 + epss-percentile: 0.78044 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index ae7dfd5d1c..b5b4515329 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-26469 cwe-id: CWE-22 epss-score: 0.91808 - epss-percentile: 0.98644 + epss-percentile: 0.98647 cpe: cpe:2.3:a:jorani:jorani:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index 2b65f6fbda..fa64cd4645 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2648 cwe-id: CWE-434 epss-score: 0.05261 - epss-percentile: 0.92197 + epss-percentile: 0.92208 cpe: cpe:2.3:a:weaver:e-office:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index 64c43e0a20..ac396dd12f 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-26842 cwe-id: CWE-79 epss-score: 0.00148 - epss-percentile: 0.50673 + epss-percentile: 0.5069 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index 2a46e5f51b..f54f14f851 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26843 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50467 + epss-percentile: 0.50484 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 4210e85ae6..3620cf1b73 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27008 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.37757 + epss-percentile: 0.37774 cpe: cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index c60acfe4b0..5ffe142c6f 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27034 cwe-id: CWE-89 epss-score: 0.01375 - epss-percentile: 0.84826 + epss-percentile: 0.84829 cpe: cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 543dffd997..40f18fe7ff 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27159 cwe-id: CWE-918 epss-score: 0.00317 - epss-percentile: 0.67128 + epss-percentile: 0.6714 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index f6da499aeb..b462269969 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27179 cwe-id: CWE-434 epss-score: 0.01929 - epss-percentile: 0.87313 + epss-percentile: 0.87318 cpe: cpe:2.3:a:gdidees:gdidees_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 1a5463bc67..b9fc15bcf6 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27292 cwe-id: CWE-601 epss-score: 0.00081 - epss-percentile: 0.34225 + epss-percentile: 0.34252 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index fedfeff679..0720478e3b 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2732 cwe-id: CWE-288,NVD-CWE-Other epss-score: 0.16008 - epss-percentile: 0.95417 + epss-percentile: 0.95421 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index 9783c3d9ab..557fd8e31b 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27350 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.97198 - epss-percentile: 0.99776 + epss-percentile: 0.99775 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index b29fb344c3..9db07f157e 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27372 epss-score: 0.97043 - epss-percentile: 0.99692 + epss-percentile: 0.99693 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index 1d48bc8dcc..aeb500e46c 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-27482 cwe-id: CWE-287 epss-score: 0.03609 - epss-percentile: 0.90643 + epss-percentile: 0.90656 cpe: cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 6b653a1bf5..659955b320 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27524 cwe-id: CWE-1188 epss-score: 0.89593 - epss-percentile: 0.98464 + epss-percentile: 0.98465 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index cc6eafe905..231b489809 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27587 cwe-id: CWE-209 epss-score: 0.30435 - epss-percentile: 0.96487 + epss-percentile: 0.96489 cpe: cpe:2.3:a:readtomyshoe_project:readtomyshoe:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index bb25caa877..91e7d9c71d 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2766 cwe-id: CWE-552 epss-score: 0.01769 - epss-percentile: 0.86598 + epss-percentile: 0.86605 cpe: cpe:2.3:a:weaver:weaver_office_automation:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2779.yaml b/http/cves/2023/CVE-2023-2779.yaml index 2e9e272594..f79e0dd502 100644 --- a/http/cves/2023/CVE-2023-2779.yaml +++ b/http/cves/2023/CVE-2023-2779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2779 cwe-id: CWE-79 epss-score: 0.00813 - epss-percentile: 0.7981 + epss-percentile: 0.79821 cpe: cpe:2.3:a:heator:social_share\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 988f0d10c9..7875dc988a 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2780 cwe-id: CWE-29 epss-score: 0.01608 - epss-percentile: 0.85998 + epss-percentile: 0.86003 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 46f76c026d..1d8c9bfc88 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27922 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44692 + epss-percentile: 0.44713 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index 733ef31924..c7ef61821b 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2796 cwe-id: CWE-862 epss-score: 0.23651 - epss-percentile: 0.96113 + epss-percentile: 0.96115 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index e2c0bbe33d..936117f62e 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-28121 cwe-id: CWE-287 epss-score: 0.75551 - epss-percentile: 0.97856 + epss-percentile: 0.97855 cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index 1412ce07f6..2d0117f311 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-2813 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59754 + epss-percentile: 0.59764 cpe: cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 3692c62cfb..0eab71a28f 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2822 cwe-id: CWE-79 epss-score: 0.02305 - epss-percentile: 0.88508 + epss-percentile: 0.88514 cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 4913956271..3434a5d898 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2825 cwe-id: CWE-22 epss-score: 0.04353 - epss-percentile: 0.91404 + epss-percentile: 0.91416 cpe: cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index d3c88326c2..6be79335e6 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-28343 cwe-id: CWE-78 epss-score: 0.27375 - epss-percentile: 0.96311 + epss-percentile: 0.96315 cpe: cpe:2.3:o:apsystems:energy_communication_unit_firmware:c1.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index fd99cca984..e3a9a8aa58 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-28432 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.1561 - epss-percentile: 0.95361 + epss-percentile: 0.95366 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index 44ca935f8d..2185221783 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-28665 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38363 + epss-percentile: 0.38378 cpe: cpe:2.3:a:technocrackers:bulk_price_update_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index 1a3402aea0..730d9f1600 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-29084 cwe-id: CWE-77 epss-score: 0.35624 - epss-percentile: 0.96727 + epss-percentile: 0.96729 cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 21b45b9bb7..b5df7e8a3d 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29298 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.75542 - epss-percentile: 0.97856 + epss-percentile: 0.97854 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 7e241dfca0..682c9ba6e1 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29300 cwe-id: CWE-502 epss-score: 0.07745 - epss-percentile: 0.93492 + epss-percentile: 0.93503 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 1047a06821..be4a706f90 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29357 epss-score: 0.72077 - epss-percentile: 0.97753 + epss-percentile: 0.9775 cpe: cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index 0fd4bd5e33..37dffd227d 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29439 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.37146 + epss-percentile: 0.37161 cpe: cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index fd0e530989..8513de3b9a 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29489 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53324 + epss-percentile: 0.53343 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index 73450d9771..2fa718a32b 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29622 cwe-id: CWE-89 epss-score: 0.01215 - epss-percentile: 0.83707 + epss-percentile: 0.83712 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index 928e111a25..c6abe02f2b 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29623 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39995 + epss-percentile: 0.40013 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 6325c87c74..463b36628e 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2982 cwe-id: CWE-288 epss-score: 0.0129 - epss-percentile: 0.84291 + epss-percentile: 0.84296 cpe: cpe:2.3:a:miniorange:wordpress_social_login_and_register_\(discord\,_google\,_twitter\,_linkedin\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index c23f059880..ed7ab18166 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29887 cwe-id: CWE-22 epss-score: 0.00439 - epss-percentile: 0.71934 + epss-percentile: 0.71951 cpe: cpe:2.3:a:nuovo:spreadsheet-reader:0.5.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index 87d8dceb85..9cc35e0578 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29919 cwe-id: CWE-276 epss-score: 0.01262 - epss-percentile: 0.84097 + epss-percentile: 0.84102 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 09326f2c00..21b55fcce6 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29922 cwe-id: CWE-1188 epss-score: 0.00448 - epss-percentile: 0.72202 + epss-percentile: 0.72218 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index cde2674e33..4e4f0de73f 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29923 cwe-id: CWE-276 epss-score: 0.00336 - epss-percentile: 0.68115 + epss-percentile: 0.68129 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index 355bd8229d..b8c1e8f371 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-30013 cwe-id: CWE-78 - epss-score: 0.93618 - epss-percentile: 0.98871 + epss-score: 0.9257 + epss-percentile: 0.98745 cpe: cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index 2636511b4f..42203f7746 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-30019 cwe-id: CWE-918 epss-score: 0.00094 - epss-percentile: 0.39609 + epss-percentile: 0.39629 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index f43a363556..9954837db3 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30150 cwe-id: CWE-89 epss-score: 0.02634 - epss-percentile: 0.89221 + epss-percentile: 0.89226 cpe: cpe:2.3:a:leotheme:leocustomajax:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index 2127d3086b..55c2cb60b6 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30210 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29615 + epss-percentile: 0.29628 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index b800af2488..36763a93ef 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30212 cwe-id: CWE-79 epss-score: 0.02614 - epss-percentile: 0.89181 + epss-percentile: 0.89185 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index 965e7d4f2d..fbcb2060bb 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-30256 cwe-id: CWE-79 epss-score: 0.01434 - epss-percentile: 0.85102 + epss-percentile: 0.85106 cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index 15e595f038..4e5c31695c 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30625 cwe-id: CWE-89 epss-score: 0.93884 - epss-percentile: 0.98913 + epss-percentile: 0.98915 cpe: cpe:2.3:a:rudderstack:rudder-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index e4d916fbc4..58640b75b4 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30777 cwe-id: CWE-79 epss-score: 0.00273 - epss-percentile: 0.64479 + epss-percentile: 0.64487 cpe: cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:-:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index 9bbc36316e..55ab11b5cf 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30868 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.2891 + epss-percentile: 0.28929 cpe: cpe:2.3:a:cms_tree_page_view_project:cms_tree_page_view:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 45aa46fcc5..65f559c2e1 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30943 cwe-id: CWE-610,CWE-73 epss-score: 0.01463 - epss-percentile: 0.85255 + epss-percentile: 0.8526 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index a90ab23b96..daf316e4e3 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31059 cwe-id: CWE-22 epss-score: 0.00393 - epss-percentile: 0.70467 + epss-percentile: 0.70483 cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index 66cfab8f66..7b7db043a4 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-31465 epss-score: 0.00841 - epss-percentile: 0.80172 + epss-percentile: 0.80184 cpe: cpe:2.3:a:fsmlabs:timekeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index 5f3ff9e67a..3c0d811be3 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31548 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32449 + epss-percentile: 0.3247 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index 1f622dad7b..37540cb377 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-3219 cwe-id: CWE-639 epss-score: 0.45245 - epss-percentile: 0.97045 + epss-percentile: 0.97047 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 351f3c1aff..5180c21974 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-32235 cwe-id: CWE-22 epss-score: 0.00998 - epss-percentile: 0.81891 + epss-percentile: 0.81902 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index 8a8521d57e..ef93ec5da0 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32243 cwe-id: CWE-287 - epss-score: 0.02548 - epss-percentile: 0.89053 + epss-score: 0.03567 + epss-percentile: 0.906 cpe: cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index faf24ee09f..641e1072bb 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32563 cwe-id: CWE-22 - epss-score: 0.27941 - epss-percentile: 0.96346 + epss-score: 0.31198 + epss-percentile: 0.96526 cpe: cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 0643d989c5..5ee6cc029a 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33338 cwe-id: CWE-89 epss-score: 0.00761 - epss-percentile: 0.79036 + epss-percentile: 0.79049 cpe: cpe:2.3:a:phpgurukul:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index caf2734379..1135b885b9 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33405 cwe-id: CWE-601 epss-score: 0.00071 - epss-percentile: 0.29589 + epss-percentile: 0.29603 cpe: cpe:2.3:a:blogengine:blogengine.net:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index d46c3edc4e..f959bd2d53 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33439 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.73002 + epss-percentile: 0.73018 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index 186ab5b3f7..f8db9b33cf 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33440 cwe-id: CWE-434 epss-score: 0.03729 - epss-percentile: 0.90788 + epss-percentile: 0.90802 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 10056036e7..f3553041d7 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3345 cwe-id: CWE-200 epss-score: 0.00235 - epss-percentile: 0.61431 + epss-percentile: 0.61441 cpe: cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index c3809a9387..a6321c95b7 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33510 cwe-id: CWE-668 epss-score: 0.00347 - epss-percentile: 0.68566 + epss-percentile: 0.6858 cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index eb28e0cc40..e0e33bf7b1 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-33568 cwe-id: CWE-552 epss-score: 0.4272 - epss-percentile: 0.9697 + epss-percentile: 0.96972 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33584.yaml b/http/cves/2023/CVE-2023-33584.yaml index 8e62af8ea4..240be8270a 100644 --- a/http/cves/2023/CVE-2023-33584.yaml +++ b/http/cves/2023/CVE-2023-33584.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33584 cwe-id: CWE-89 epss-score: 0.05622 - epss-percentile: 0.9247 + epss-percentile: 0.92483 cpe: cpe:2.3:a:enrollment_system_project:enrollment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index 9638994dda..88efbd403e 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-33629 cwe-id: CWE-787 epss-score: 0.00534 - epss-percentile: 0.74525 + epss-percentile: 0.74541 cpe: cpe:2.3:o:h3c:magic_r300-2100m_firmware:r300-2100mv100r004:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 12403c9ced..106f25cd9c 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-33831 cwe-id: CWE-77 epss-score: 0.03756 - epss-percentile: 0.90822 + epss-percentile: 0.90834 cpe: cpe:2.3:a:frangoteam:fuxa:1.1.13:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index ff6b7fb183..30fcb4fb4f 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34124 cwe-id: CWE-287,CWE-305 epss-score: 0.01627 - epss-percentile: 0.86074 + epss-percentile: 0.86081 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* metadata: verified: true @@ -90,4 +90,5 @@ http: group: 1 regex: - "getPwdHash.*,'([0-9]+)'" -# digest: 4a0a00473045022100e0503eae40875b3d0603fe7896cabafb95643677abede31a6d87610b4f84e97702203996b63d92713a71eb0844ceec85fcca7b80f2a852b0261aa470fd8d11351f92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e0503eae40875b3d0603fe7896cabafb95643677abede31a6d87610b4f84e97702203996b63d92713a71eb0844ceec85fcca7b80f2a852b0261aa470fd8d11351f92:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index b58a727bcc..e230244125 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34192 cwe-id: CWE-79 epss-score: 0.2821 - epss-percentile: 0.9636 + epss-percentile: 0.96363 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-34259.yaml b/http/cves/2023/CVE-2023-34259.yaml index cf744c28b2..37ed85781d 100644 --- a/http/cves/2023/CVE-2023-34259.yaml +++ b/http/cves/2023/CVE-2023-34259.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34259 cwe-id: CWE-22 epss-score: 0.00554 - epss-percentile: 0.74977 + epss-percentile: 0.74993 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 5f9544ef65..5187ef18d3 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34362 cwe-id: CWE-89 epss-score: 0.93039 - epss-percentile: 0.98796 + epss-percentile: 0.98798 cpe: cpe:2.3:a:progress:moveit_cloud:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 209f7434a4..e34a958ef2 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34537 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.2932 + epss-percentile: 0.29336 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index bc265eac31..f73ecf14b5 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-34598 cwe-id: CWE-22 epss-score: 0.03642 - epss-percentile: 0.90674 + epss-percentile: 0.90688 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index 1d60da1480..a5804b373f 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34599 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29615 + epss-percentile: 0.29628 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index 7434d503d1..eb18b9d490 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-3460 cwe-id: CWE-269 epss-score: 0.08148 - epss-percentile: 0.93662 + epss-percentile: 0.93671 cpe: cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index 6c5cb17ba9..44c0b7ee68 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34659 cwe-id: CWE-89 epss-score: 0.05584 - epss-percentile: 0.92445 + epss-percentile: 0.92458 cpe: cpe:2.3:a:jeecg:jeecg_boot:3.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 80178ab1e6..bf9716b715 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34751 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.84022 + epss-percentile: 0.84026 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index f1e7a34e31..509fdde77c 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-34752 cwe-id: CWE-89 epss-score: 0.05297 - epss-percentile: 0.92241 + epss-percentile: 0.92253 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 1992d1ff4b..591fb9b7fe 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34753 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.84022 + epss-percentile: 0.84026 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index a5ba0a2125..b192448780 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34755 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.84022 + epss-percentile: 0.84026 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index 24a3f111bc..ced60ec99a 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34756 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.84022 + epss-percentile: 0.84026 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index 8d24165e0c..b0aae131c8 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-3479 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29346 + epss-percentile: 0.29362 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 3da5083f19..0abe64ac10 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34843 cwe-id: CWE-22 epss-score: 0.00349 - epss-percentile: 0.68701 + epss-percentile: 0.68716 cpe: cpe:2.3:a:traggo:traggo:0.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index 2f6cbd0fb8..f68dae038b 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34960 cwe-id: CWE-77 epss-score: 0.88204 - epss-percentile: 0.98378 + epss-percentile: 0.98375 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index b5a206c0b0..1d22303c1c 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-35082 cwe-id: CWE-287 epss-score: 0.06863 - epss-percentile: 0.93183 + epss-percentile: 0.93194 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 2cc13a0b9f..e6137b2c3e 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-35813 cwe-id: CWE-22,CWE-23 epss-score: 0.26787 - epss-percentile: 0.96286 + epss-percentile: 0.9629 cpe: cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index 8addfe3b1a..ce39982fc4 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35843 cwe-id: CWE-22 epss-score: 0.01891 - epss-percentile: 0.87146 + epss-percentile: 0.8715 cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index f214fcfd3b..1c2fb23ade 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2023-35844 cwe-id: CWE-22 epss-score: 0.00499 - epss-percentile: 0.73602 + epss-percentile: 0.73617 cpe: cpe:2.3:a:lightdash:lightdash:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index c03e82b756..a2a3d26497 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35885 cwe-id: CWE-565 epss-score: 0.02745 - epss-percentile: 0.89453 + epss-percentile: 0.8946 cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index c99ba53b5c..e464f07bde 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36287 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32067 + epss-percentile: 0.32084 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 8cc9125621..efdca620e2 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36289 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32067 + epss-percentile: 0.32084 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index 9d538fd008..de14798ba3 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-36306 cwe-id: CWE-79 epss-score: 0.00194 - epss-percentile: 0.57117 + epss-percentile: 0.57136 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index ea9c84186d..4326bc9849 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36346 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.40126 + epss-percentile: 0.40145 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index d131c075a0..802cff649e 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-36844 cwe-id: CWE-473 epss-score: 0.20054 - epss-percentile: 0.95825 + epss-percentile: 0.95829 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index b250eb10e4..9803c9ae74 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36845 cwe-id: CWE-473 epss-score: 0.69312 - epss-percentile: 0.9767 + epss-percentile: 0.97667 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index 18c1827060..7e34bfc082 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36934 cwe-id: CWE-89 epss-score: 0.01606 - epss-percentile: 0.85992 + epss-percentile: 0.85997 cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index f46d3ed6b9..3421361601 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-3710 cwe-id: CWE-77,CWE-20 - epss-score: 0.74016 - epss-percentile: 0.97809 + epss-score: 0.76652 + epss-percentile: 0.97883 cpe: cpe:2.3:o:honeywell:pm43_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index 2e6f4053e9..921903afbd 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37266 cwe-id: CWE-287 epss-score: 0.06246 - epss-percentile: 0.92826 + epss-percentile: 0.92836 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 0610cf8dc0..10f21cbb9a 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-37270 cwe-id: CWE-89 epss-score: 0.01401 - epss-percentile: 0.84958 + epss-percentile: 0.84961 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 9074b07580..af2d64c9e6 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-37462 cwe-id: CWE-74 epss-score: 0.2684 - epss-percentile: 0.96288 + epss-percentile: 0.96292 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 3669df7c73..d60a31ed38 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37474 cwe-id: CWE-22 epss-score: 0.02398 - epss-percentile: 0.88724 + epss-percentile: 0.88727 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index c50c4870f0..cdcc822bc3 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-37580 cwe-id: CWE-79 - epss-score: 0.209 - epss-percentile: 0.95903 + epss-score: 0.39893 + epss-percentile: 0.96894 cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index f187722591..7b454fc7ae 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37629 cwe-id: CWE-434 epss-score: 0.13691 - epss-percentile: 0.95061 + epss-percentile: 0.95064 cpe: cpe:2.3:a:simple_online_piggery_management_system_project:simple_online_piggery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index fe17ad70b2..3be631c6dc 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3765 cwe-id: CWE-36 epss-score: 0.00634 - epss-percentile: 0.76738 + epss-percentile: 0.76757 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 0b099c207c..5890b20785 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-37679 cwe-id: CWE-77 - epss-score: 0.06338 - epss-percentile: 0.92874 + epss-score: 0.05809 + epss-percentile: 0.92577 cpe: cpe:2.3:a:nextgen:mirth_connect:4.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 12005a4b13..eab9f58427 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37728 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53389 + epss-percentile: 0.53408 cpe: cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index b99547403a..89b520186f 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-37979 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40715 + epss-percentile: 0.40734 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index c10a563b8f..3fca04683e 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-38035 cwe-id: CWE-863 epss-score: 0.9704 - epss-percentile: 0.99691 + epss-percentile: 0.99692 cpe: cpe:2.3:a:ivanti:mobileiron_sentry:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index 335b409b0e..6f2db6e933 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-38205 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.83516 - epss-percentile: 0.9813 + epss-percentile: 0.98127 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index d5638a61a8..2b8d571130 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3836 cwe-id: CWE-434 epss-score: 0.03083 - epss-percentile: 0.8996 + epss-percentile: 0.8997 cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index 85f3b2be97..bd26da5645 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3843 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58536 + epss-percentile: 0.58548 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index b2660a2930..7541eb8fe5 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-38433 cwe-id: CWE-798 epss-score: 0.00438 - epss-percentile: 0.71883 + epss-percentile: 0.71899 cpe: cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index f989316380..abd4bed943 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3844 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58536 + epss-percentile: 0.58548 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index 6e43958cc6..6bb3e7dd32 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3845 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58536 + epss-percentile: 0.58548 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3846.yaml b/http/cves/2023/CVE-2023-3846.yaml index 282ecbab41..2ed5bf3d47 100644 --- a/http/cves/2023/CVE-2023-3846.yaml +++ b/http/cves/2023/CVE-2023-3846.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3846 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58536 + epss-percentile: 0.58548 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index 6ff900fc40..1ef8440b30 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3847 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58536 + epss-percentile: 0.58548 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index 454694393f..3e56fa2c7d 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3848 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58536 + epss-percentile: 0.58548 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index d228ccd11d..5f6b7f5de7 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3849 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58536 + epss-percentile: 0.58548 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 6b3dbfd206..633317e38e 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-38501 cwe-id: CWE-79 epss-score: 0.00282 - epss-percentile: 0.65065 + epss-percentile: 0.65074 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 161b766560..0831190e49 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -20,7 +20,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-38646 epss-score: 0.60445 - epss-percentile: 0.97459 + epss-percentile: 0.9746 cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 76dc0d1864..7d96cce4a8 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-39026 cwe-id: CWE-22 epss-score: 0.06593 - epss-percentile: 0.93034 + epss-percentile: 0.93046 cpe: cpe:2.3:a:filemage:filemage:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 978b0a40dd..bf007ab94f 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39108 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.8611 + epss-percentile: 0.86115 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index 8db7cce274..80e6a67838 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39109 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.8611 + epss-percentile: 0.86115 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 4874f1ddc2..76dedb46f9 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39110 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.8611 + epss-percentile: 0.86115 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index dfabcac359..5bc6c63593 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39141 cwe-id: CWE-22 epss-score: 0.00362 - epss-percentile: 0.69239 + epss-percentile: 0.69253 cpe: cpe:2.3:a:ziahamza:webui-aria2:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 841558897b..8b68b88469 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39143 cwe-id: CWE-22 epss-score: 0.89149 - epss-percentile: 0.98439 + epss-percentile: 0.98437 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 25b7a1d159..45159562b5 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3936 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26671 + epss-percentile: 0.26675 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index d9991d5af1..cd97c4239c 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-39361 cwe-id: CWE-89 - epss-score: 0.11289 - epss-percentile: 0.94638 + epss-score: 0.14923 + epss-percentile: 0.95258 cpe: cpe:2.3:a:cacti:cacti:1.2.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 012b5a4fa4..1a565e345a 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-39598 cwe-id: CWE-79 epss-score: 0.00456 - epss-percentile: 0.72467 + epss-percentile: 0.72481 cpe: cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 1f023025ab..277aa5f16c 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-39600 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26596 + epss-percentile: 0.266 cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index d0939f755f..692df1b1e0 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39676 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53389 + epss-percentile: 0.53408 cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index 3579ed896a..7f94ba1717 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2023-39677 epss-score: 0.00632 - epss-percentile: 0.76703 + epss-percentile: 0.76721 cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:6.2.9:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index 4fee8473c8..df2cc92432 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-39700 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41788 + epss-percentile: 0.41811 cpe: cpe:2.3:a:icewarp:mail_server:10.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index 94a2f9fca6..cff485912e 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-40208 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26674 + epss-percentile: 0.26678 cpe: cpe:2.3:a:urosevic:stock_ticker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index 2cf0139da5..bd2f96e045 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-40779 cwe-id: CWE-601 epss-score: 0.00647 - epss-percentile: 0.7698 + epss-percentile: 0.77 cpe: cpe:2.3:a:icewarp:deep_castle_g2:13.0.1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index f5b06ecf10..c2cb8f52a7 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4110 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58536 + epss-percentile: 0.58548 cpe: cpe:2.3:a:phpjabbers:availability_booking_calendar:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index 4fafd7e2ab..dc85471e63 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4111 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58536 + epss-percentile: 0.58548 cpe: cpe:2.3:a:phpjabbers:bus_reservation_system:1.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index 3048fcb436..639adf04d4 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4112 cwe-id: CWE-79 epss-score: 0.00249 - epss-percentile: 0.6268 + epss-percentile: 0.62692 cpe: cpe:2.3:a:phpjabbers:shuttle_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index 1c00942da9..5305410b42 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4113 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.662 + epss-percentile: 0.66214 cpe: cpe:2.3:a:phpjabbers:service_booking_script:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index 238929224a..98601d21a7 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4114 cwe-id: CWE-79 epss-score: 0.00447 - epss-percentile: 0.72172 + epss-percentile: 0.72188 cpe: cpe:2.3:a:phpjabbers:night_club_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index 3b490e4a4e..9cb62e79e8 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4115 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.662 + epss-percentile: 0.66214 cpe: cpe:2.3:a:phpjabbers:cleaning_business_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index 240b605985..67f52e1bbf 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4116 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.662 + epss-percentile: 0.66214 cpe: cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index 12259c488b..c6e96da046 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-4148 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29809 + epss-percentile: 0.29824 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index 8f1c25dcbb..5614e0792d 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-41538 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43674 + epss-percentile: 0.43696 cpe: cpe:2.3:a:phpjabbers:php_forum_script:3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index d395dc5088..9ab1e3fd83 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-41642 cwe-id: CWE-79 epss-score: 0.00062 - epss-percentile: 0.25028 + epss-percentile: 0.25033 cpe: cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index 658072834b..3932b3395b 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4168 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.29305 - epss-percentile: 0.96418 + epss-percentile: 0.9642 cpe: cpe:2.3:a:templatecookie:adlisting:2.14.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4169.yaml b/http/cves/2023/CVE-2023-4169.yaml index c7e2d7acc6..5ca8c66cee 100644 --- a/http/cves/2023/CVE-2023-4169.yaml +++ b/http/cves/2023/CVE-2023-4169.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4169 cwe-id: CWE-284,NVD-CWE-noinfo epss-score: 0.01851 - epss-percentile: 0.86971 + epss-percentile: 0.86977 cpe: cpe:2.3:o:ruijie:rg-ew1200g_firmware:1.0\(1\)b1p5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 1a7736dc3c..98b539aeae 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4174 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58767 + epss-percentile: 0.5878 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index bf29c94733..450bc37d17 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-41892 cwe-id: CWE-94 epss-score: 0.20628 - epss-percentile: 0.9587 + epss-percentile: 0.95874 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 4820f765a2..d8b8aef896 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-42442 cwe-id: CWE-287 epss-score: 0.09005 - epss-percentile: 0.9397 + epss-percentile: 0.93979 cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 52008fe709..4d8c265e5b 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-42793 cwe-id: CWE-288 epss-score: 0.97264 - epss-percentile: 0.99813 + epss-percentile: 0.99811 cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4415.yaml b/http/cves/2023/CVE-2023-4415.yaml index 1af8975b37..09e8bf1e5b 100644 --- a/http/cves/2023/CVE-2023-4415.yaml +++ b/http/cves/2023/CVE-2023-4415.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4415 cwe-id: CWE-287 epss-score: 0.00355 - epss-percentile: 0.68908 + epss-percentile: 0.68924 cpe: cpe:2.3:o:ruijienetworks:rg-ew1200g_firmware:07161417_r483:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 0cde3cfb77..b610e0bf02 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4451 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26596 + epss-percentile: 0.266 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index d901a56103..e78547640d 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4547 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58289 + epss-percentile: 0.58301 cpe: cpe:2.3:a:spa-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index c6f03108b4..e1fcff1829 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-4568 cwe-id: CWE-287 epss-score: 0.00254 - epss-percentile: 0.63213 + epss-percentile: 0.63223 cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 38932c815f..edc30ee3ef 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-45852 cwe-id: CWE-77 epss-score: 0.1097 - epss-percentile: 0.94557 + epss-percentile: 0.94559 cpe: cpe:2.3:o:viessmann:vitogate_300_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index f1b7a554be..c64ccdd6d9 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-4596 cwe-id: CWE-434 - epss-score: 0.0098 - epss-percentile: 0.81708 + epss-score: 0.08202 + epss-percentile: 0.9369 cpe: cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 65437e050c..0ce22f41ae 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-4634 cwe-id: CWE-73 epss-score: 0.01945 - epss-percentile: 0.87362 + epss-percentile: 0.87369 cpe: cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index 7c3bcdf626..25a0786790 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-46747 cwe-id: CWE-288 epss-score: 0.96553 - epss-percentile: 0.99496 + epss-percentile: 0.99498 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index 747edf0051..21193419ef 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4714 cwe-id: CWE-200 epss-score: 0.02131 - epss-percentile: 0.88021 + epss-percentile: 0.88022 cpe: cpe:2.3:a:playtube:playtube:3.0.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index cfeb61bfa7..50fb8d2177 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-47246 cwe-id: CWE-22 - epss-score: 0.58727 - epss-percentile: 0.97415 + epss-score: 0.66797 + epss-percentile: 0.97609 cpe: cpe:2.3:a:sysaid:sysaid_on-premises:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index bbf4669ab3..4b92648a78 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4966 cwe-id: CWE-119,NVD-CWE-noinfo epss-score: 0.92267 - epss-percentile: 0.98701 + epss-percentile: 0.98702 cpe: cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* metadata: verified: "true" @@ -27,7 +27,6 @@ info: product: netscaler_application_delivery_controller shodan-query: title:"Citrix Gateway" || title:"Netscaler Gateway" tags: cve,cve2023,citrix,adc,info-leak,kev,exposure - variables: payload: '{{repeat("a", 24812)}}' str: "{{to_lower(rand_text_alpha(4))}}" @@ -45,6 +44,7 @@ http: Cookie: NSC_AAAC={{session}} unsafe: true + extractors: - type: regex name: session diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index 3e2bad7e51..5831048bd1 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4974 cwe-id: CWE-89 epss-score: 0.02282 - epss-percentile: 0.88451 + epss-percentile: 0.88457 cpe: cpe:2.3:a:creativeitem:academy_lms:6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 4bdfe70fd8..1a520216b4 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-5074 cwe-id: CWE-798 epss-score: 0.02445 - epss-percentile: 0.88843 + epss-percentile: 0.88845 cpe: cpe:2.3:a:dlink:d-view_8:2.0.1.28:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index 1cdf0e68fa..1565cdfa98 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-5244 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29323 + epss-percentile: 0.29338 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 2f7585da28..0fe55b8bb1 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: + max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ad-inserter/readme.txt" diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 38901a6c8c..902d11ed2d 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: + max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/add-to-any/readme.txt" diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 61c9f48a99..c6366f79ce 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: + max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/admin-menu-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index 0ba7648a1b..d11ea3d0d0 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: + max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/advanced-custom-fields/readme.txt" diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 615b2f318f..5c7b207a73 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: + max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/akismet/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index f28e304d63..7cb0de2755 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: + max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-404-redirect-to-homepage/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 2cfd328c5f..5559869fc2 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: + max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-seo-pack/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 9166444fa8..da4ca3a8ff 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-migration/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index b43ce54ef0..41435bc032 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-security-and-firewall/readme.txt" diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index a987a48b7a..af3f663b38 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: + max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/amp/readme.txt" diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 9f29157072..c45d203678 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: + max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/antispam-bee/readme.txt" diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index dc652a4431..aa5dffaa00 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: + max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-sites/readme.txt" diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index 1084300808..7d3591e06c 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: + max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-widgets/readme.txt" diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 0b27e05139..7f49cc5ca9 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: + max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/autoptimize/readme.txt" diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 7383c776b0..e2e720d595 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: + max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/backwpup/readme.txt" diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index 71cf0c9554..3f50875740 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: + max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-search-replace/readme.txt" diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index dc3747b054..8c54184582 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: + max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-wp-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index e11666cb1a..cfc5a4ba33 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: + max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/black-studio-tinymce-widget/readme.txt" diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index ca104c7c70..cc639beaa5 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: + max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breadcrumb-navxt/readme.txt" diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index eccd93fc49..578b04920a 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breeze/ metadata: + max-request: 1 plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breeze/readme.txt" diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index 2b612d1804..52444015eb 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: + max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/broken-link-checker/readme.txt" diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index fabe16af67..64ddc07283 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: + max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/child-theme-configurator/readme.txt" diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 9077f4a0c6..d568d63709 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: + max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 80215da2a5..fd21c8b71e 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: + max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-widgets/readme.txt" diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 6d4533309e..f7f9c7d694 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: + max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/click-to-chat-for-whatsapp/readme.txt" diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index ad0851df6f..4e3723f592 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: + max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cmb2/readme.txt" diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index b43c1ca47c..16adbd699e 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: + max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coblocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index fd09080ab5..ad858d8f45 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: + max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/code-snippets/readme.txt" diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 4c063340e0..59c5fc51fa 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: + max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coming-soon/readme.txt" diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 2162b7e03f..859f52d58d 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: + max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/complianz-gdpr/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 211927ecaa..42e2c5f2f0 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: + max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7-honeypot/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index ec9cbc0da5..f2dd834277 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: + max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index 368130cb56..fabbe069ba 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: + max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-cfdb7/readme.txt" diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index 682e512937..940add8ef2 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: + max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-law-info/readme.txt" diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index f0a0ecbf50..986aaf6aa6 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: + max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-notice/readme.txt" diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 249b55993e..a3a75fe5d8 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: + max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creame-whatsapp-me/readme.txt" diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 67796e6881..d0c89ecbdc 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: + max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creative-mail-by-constant-contact/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index 2dbecbd3a2..3ccad518a3 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: + max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-css-js/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 54d9774a49..c9f14e104d 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: + max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-fonts/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 8f3bf15645..63050ff182 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: + max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-post-type-ui/readme.txt" diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index e0e51f75db..d248d2c860 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: + max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-comments/readme.txt" diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index a8d9976775..cddb3730ae 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: + max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 614057cf34..8af3c794cb 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: + max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index 64b3323bc8..7f3d2200d5 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: + max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-post/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index 784e68e191..8b923512d8 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: + max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicator/readme.txt" diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index 311efa0d5d..38e8604ca5 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: + max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duracelltomi-google-tag-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index 8722bff280..5bebb76c00 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: + max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-fancybox/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index c633f79ce8..ded35badab 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: + max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-table-of-contents/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index b1541ceb76..20ef7efa98 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: + max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-wp-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index ebdbbbc9e8..713de69fb4 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: + max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 98fdb3a58a..8125c2ba20 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: + max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementskit-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 88ac0c0d2b..11f606f804 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: + max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/enable-media-replace/readme.txt" diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index c7be63871a..a26ea3218b 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: + max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/envato-elements/readme.txt" diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index 23c90506d5..68a272de00 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: + max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 8972783397..7ab331c351 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: + max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 1c3696b94d..0fd01677d0 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/facebook-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 6e37f86753..a19e87b1a2 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fast-indexing-api/ metadata: + max-request: 1 plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fast-indexing-api/readme.txt" diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index eae5d85ebc..ea94f6a9b6 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: + max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/favicon-by-realfavicongenerator/readme.txt" diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 2cc8c06a7f..0adc750ccc 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: + max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/flamingo/readme.txt" diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index b59155673c..ac0034345a 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: + max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fluentform/readme.txt" diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 470c1a5c4c..cd86808c33 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: + max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/font-awesome/readme.txt" diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index c580890c8e..6b920d0130 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/force-regenerate-thumbnails/readme.txt" diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 5f47be3d01..adc2ba2761 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: + max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/formidable/readme.txt" diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index b459a751ae..0cd3b74fa3 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: + max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/forminator/readme.txt" diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index a6b7a3d198..62cf1223e2 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: + max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ga-google-analytics/readme.txt" diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index d36b4efcba..894015da18 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: + max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gdpr-cookie-compliance/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 50aff353d7..657d8084f7 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: + max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-dashboard-for-wp/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index e83d0d79d3..e36e89d37e 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: + max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-for-wordpress/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 8f05809a82..3db5ee65c4 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: + max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-listings-and-ads/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 2aa83472ea..680e462063 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: + max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-site-kit/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 2193a95e9f..7c6e5e6d45 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: + max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-sitemap-generator/readme.txt" diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index b81b53711c..8c868e14ec 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: + max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gtranslate/readme.txt" diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index e27267930a..f02e72e2e1 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: + max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index 07eec4da6b..f7aebfc021 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: + max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/happy-elementor-addons/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index 16ad517443..964b6a7851 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: + max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-code-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index b033af323d..27e200d22e 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: + max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index a9446023fe..b8d1fe29e9 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: + max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer/readme.txt" diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index c32befbdf8..3b09a417ef 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: + max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/health-check/readme.txt" diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index c3a766a9f6..7253619c0f 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: + max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/hello-dolly/readme.txt" diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index 05594b93aa..e2fe794749 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: + max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/host-webfonts-local/readme.txt" diff --git a/http/technologies/wordpress/plugins/hostinger.yaml b/http/technologies/wordpress/plugins/hostinger.yaml index daf321e7bc..b5750c717c 100644 --- a/http/technologies/wordpress/plugins/hostinger.yaml +++ b/http/technologies/wordpress/plugins/hostinger.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/hostinger/ metadata: + max-request: 1 plugin_namespace: hostinger wpscan: https://wpscan.com/plugin/hostinger tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/hostinger/readme.txt" diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index f6c6e32fc7..8880b545e1 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: + max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imagify/readme.txt" diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 48e70f147c..3d186adb81 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: + max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imsanity/readme.txt" diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 3a5a1fe711..717a95b659 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: + max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/insert-headers-and-footers/readme.txt" diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 21775284b7..aa9eedfdba 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: + max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/instagram-feed/readme.txt" diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 9893bcdc6b..65b7b7c808 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: + max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/intuitive-custom-post-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index b3de2c79ea..db0cba4f48 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: + max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/iwp-client/readme.txt" diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index fa78c0c83c..3fef4ee4e7 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack-boost/ metadata: + max-request: 1 plugin_namespace: jetpack-boost wpscan: https://wpscan.com/plugin/jetpack-boost tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack-boost/readme.txt" diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index 90e5b9f5b9..5c288c63eb 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: + max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack/readme.txt" diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index cc87e9ac30..b0bacc7ddd 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: + max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kadence-blocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index d80f3bec2c..1984e5c878 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: + max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kirki/readme.txt" diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index e7c7e29735..ebe5e53358 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: + max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/leadin/readme.txt" diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 93c31251ac..f4b32c7c6b 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts-reloaded/readme.txt" diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index f499a38d26..5c881c0556 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts/readme.txt" diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index decff0d966..cd706bcffd 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: + max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/litespeed-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index ecec17862b..33fea3329c 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: + max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loco-translate/readme.txt" diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 92cc09992d..41129e5102 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: + max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginizer/readme.txt" diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index 16ec25dc1d..fe57ce8fc0 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginpress/ metadata: + max-request: 1 plugin_namespace: loginpress wpscan: https://wpscan.com/plugin/loginpress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginpress/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 5c7cdea76f..d5b9872221 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 3223dc22e7..5e301e67ad 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-wp/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index 7540333214..9e90649c76 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: + max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailpoet/readme.txt" diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 6981c9c688..621940ec9e 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: + max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/maintenance/readme.txt" diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 8731275eef..14c8f06a8b 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: + max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mainwp-child/readme.txt" diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index 24c794c7d6..e4c7bd2454 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: + max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/malcare-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index ddadf442dc..2d81f462e6 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: + max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/megamenu/readme.txt" diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 289ad94562..63011c1e48 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: + max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/members/readme.txt" diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 93bbc02e16..2bfbea9737 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: + max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/meta-box/readme.txt" diff --git a/http/technologies/wordpress/plugins/metform.yaml b/http/technologies/wordpress/plugins/metform.yaml index c9f478a919..fc42dfdb9f 100644 --- a/http/technologies/wordpress/plugins/metform.yaml +++ b/http/technologies/wordpress/plugins/metform.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/metform/ metadata: + max-request: 1 plugin_namespace: metform wpscan: https://wpscan.com/plugin/metform tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index cae40a513c..e371bdb4ab 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: + max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ml-slider/readme.txt" diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index be8c08028c..49b9228b8c 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: + max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/newsletter/readme.txt" diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 2fd3185890..70a074e3d0 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: + max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextend-facebook-connect/readme.txt" diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 38e66d492f..1a91193c0c 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: + max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextgen-gallery/readme.txt" diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 086ed23e00..81088effb2 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: + max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 6f71cb099c..1ecbaf0b3f 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: + max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ocean-extra/readme.txt" diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 480c2c041b..e61a910cf3 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: + max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/official-facebook-pixel/readme.txt" diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index 5ddf3b46a9..b7ac3cd257 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: + max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/one-click-demo-import/readme.txt" diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index fe4e3ffc73..2cf4dac104 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: + max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/optinmonster/readme.txt" diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 5265f8717c..80001747d5 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: + max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/otter-blocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 348544deef..e1192eb51c 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: + max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/password-protected/readme.txt" diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index 12359d10f8..939e1f7914 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: + max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pdf-embedder/readme.txt" diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index ed3f90dade..4377f3e47a 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pinterest-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: pinterest-for-woocommerce wpscan: https://wpscan.com/plugin/pinterest-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pinterest-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index d15bde6652..923185d2a2 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: + max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pixelyoursite/readme.txt" diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index 34b41ade83..0a3b96a931 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: + max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/polylang/readme.txt" diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index f1a58b38ea..f39e5676a6 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: + max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-builder/readme.txt" diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 50389105fc..0d967d97a8 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: + max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-maker/readme.txt" diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index a3c1147cec..2398c0058c 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: + max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 5fbd35a8b2..8258aa7120 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: + max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-types-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index 92a5f008aa..26e97132df 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: + max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/premium-addons-for-elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index 6c0ceb1476..4733e916f6 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: + max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pretty-link/readme.txt" diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index b6e00fbc80..e1b5a2c8c9 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: + max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-captcha/readme.txt" diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 19fc9a5f40..aefadea4d3 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: + max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-ssl/readme.txt" diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index 7981b970e6..63dafcdc9f 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: + max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redirection/readme.txt" diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 5a97d7b8b0..7d1370daf6 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: + max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redux-framework/readme.txt" diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index e296e0cbf8..e885f60bab 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/regenerate-thumbnails/readme.txt" diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 81e9650c00..b6ee3cd75b 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: + max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/safe-svg/readme.txt" diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index fc0bc39c75..a41bf6ba98 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: + max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/seo-by-rank-math/readme.txt" diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 054eba36a5..8b5b7220cd 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: + max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-cachepress/readme.txt" diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 49cd230d0f..c9a9bc8bd6 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: + max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index f3fc177473..fe6bbc7029 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: + max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortcodes-ultimate/readme.txt" diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index a56f2d753e..9bfb4592af 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: + max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortpixel-image-optimiser/readme.txt" diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index c81a5bb5da..404107adc1 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: + max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/simple-custom-post-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index 51131b9918..8895bc5c12 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: + max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteguard/readme.txt" diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index 45b4e78531..fcf7053669 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: + max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteorigin-panels/readme.txt" diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index f46b67f668..06a3a33af2 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: + max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/smart-slider-3/readme.txt" diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index af21892c5d..d0507a681d 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: + max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/so-widgets-bundle/readme.txt" diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 8d4d389892..8539c97e68 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: + max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/stops-core-theme-and-plugin-updates/readme.txt" diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index a2c7fc1523..ab60814ee6 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: + max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sucuri-scanner/readme.txt" diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index bff09acc6f..bf40352930 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: + max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/svg-support/readme.txt" diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 5f7145f027..cba720b37c 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: + max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/table-of-contents-plus/readme.txt" diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index c275212357..2e2a61acfe 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: + max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tablepress/readme.txt" diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 02811fd2df..9a4be81443 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: + max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/taxonomy-terms-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 94db436e04..99bd4bdcc1 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: + max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/the-events-calendar/readme.txt" diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index 23ed22359f..2cfda275cc 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: + max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tinymce-advanced/readme.txt" diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index bd15542ac0..3add7f2290 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: + max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/translatepress-multilingual/readme.txt" diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index a445a6d442..3d678edfe7 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: + max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ultimate-addons-for-gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index c9049f1a5b..de3bf0e303 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: + max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/under-construction-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index d816b2715a..bf1f5dbe8f 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: + max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/updraftplus/readme.txt" diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index ace4ef6ae8..462643141f 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: + max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/use-any-font/readme.txt" diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index f6cfad8f99..6afed22993 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: + max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/user-role-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 17ba105b35..aa21c11e15 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: + max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/velvet-blues-update-urls/readme.txt" diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 428f6d6416..f5e168fded 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: + max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/w3-total-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 63e8694c3d..9fe1429fd1 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: + max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-converter-for-media/readme.txt" diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index 8dc50df6c0..0585534a12 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: + max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-express/readme.txt" diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index d813f0d7a6..8ff2964391 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: + max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/widget-importer-exporter/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 0662874aa8..711b9c9df0 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: + max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-checkout-field-editor-pro/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index c00cdd32e1..ab7fb79a2a 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: + max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-variation-swatches/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index ddae5b094c..eb6c4cb3cb 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-stripe/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 080e092c00..e69a954292 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-payments/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 51bc2e75d3..2eb29d61ac 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-paypal-payments/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index e05b52c6c8..6cd241e01b 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: + max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-pdf-invoices-packing-slips/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 2df246ece6..63fa4d1b5f 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: + max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-services/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index ea2b41cc16..b762122cad 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: + max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index a1f11f3822..a9cb5ccf1d 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: + max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordfence/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index f6a26e5aa9..5110f8bedd 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: + max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-importer/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index d533f05512..6140bff510 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: + max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-seo/readme.txt" diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index e0f92c3cd3..35f6e460e0 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: + max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/worker/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index df7edde1c1..d7d777816e 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: + max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 23678d2aa6..9127808c87 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: + max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-file-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index eef3958b7b..755254053f 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: + max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index e7bc57b41c..a80a9efc1d 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: + max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-mail-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index e8d0e5ad66..52fe45a638 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: + max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-maintenance-mode/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index 776dbdceb9..abbbafa5fb 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: + max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-migrate-db/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index e35efc37b7..7b86dde352 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: + max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-multibyte-patch/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 99f8eb1766..0d0d12f502 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: + max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-optimize/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index e6e24c4563..dcbc054aaa 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: + max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-pagenavi/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index 4a1e68fe3d..09211e5dd6 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: + max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reset/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index eaa718a524..7d650dcf3a 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reviews-plugin-for-google/ metadata: + max-request: 1 plugin_namespace: wp-reviews-plugin-for-google wpscan: https://wpscan.com/plugin/wp-reviews-plugin-for-google tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reviews-plugin-for-google/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index 14b774201d..ddca071510 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-rollback/ metadata: + max-request: 1 plugin_namespace: wp-rollback wpscan: https://wpscan.com/plugin/wp-rollback tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-rollback/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 597025139a..373057ac25 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-seopress/ metadata: + max-request: 1 plugin_namespace: wp-seopress wpscan: https://wpscan.com/plugin/wp-seopress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-seopress/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 3200d452c6..690ff23557 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: + max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-sitemap-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 01785d0117..a0279d84aa 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: + max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-smushit/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index 941a174272..4754b8e20d 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: + max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 9cd5b39a89..49c8aaa8db 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: + max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-super-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index 3483ea01c4..eb86b6f296 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: + max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-user-avatar/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index c277fd760e..24e235403c 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: + max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-recaptcha/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index 9b51f632ba..d5a5cab42b 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: + max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-redirect/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index 22e8cc9e92..347b0bc156 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: + max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpforms-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index 3458f00cef..6ed9da775a 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: + max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wps-hide-login/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index 9dee3ca6bc..4a4894bd23 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: + max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpvivid-backuprestore/readme.txt" diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 1f5cd89181..e4282a664d 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/yith-woocommerce-wishlist/readme.txt" diff --git a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml index e17671802b..562827929d 100644 --- a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml +++ b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25194 cwe-id: CWE-502 epss-score: 0.91098 - epss-percentile: 0.98567 + epss-percentile: 0.98569 cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/javascript/cves/2023/CVE-2023-34039.yaml b/javascript/cves/2023/CVE-2023-34039.yaml index 5b6e5e5b64..9aad340648 100644 --- a/javascript/cves/2023/CVE-2023-34039.yaml +++ b/javascript/cves/2023/CVE-2023-34039.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2023-34039 cwe-id: CWE-327 epss-score: 0.92573 - epss-percentile: 0.98742 + epss-percentile: 0.98745 cpe: cpe:2.3:a:vmware:aria_operations_for_networks:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index 30e37625f9..169a24b09b 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31793 cwe-id: CWE-22 epss-score: 0.22965 - epss-percentile: 0.96055 + epss-percentile: 0.96057 cpe: cpe:2.3:a:inglorion:muhttpd:*:*:*:*:*:*:*:* metadata: verified: true