diff --git a/.new-additions b/.new-additions index 3c2d71f492..1ecc6c1876 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cves/2023/CVE-2023-20198.yaml http/cves/2023/CVE-2023-22518.yaml +http/cves/2023/CVE-2023-33629.yaml http/cves/2023/CVE-2023-4169.yaml http/cves/2023/CVE-2023-43795.yaml http/cves/2023/CVE-2023-4415.yaml @@ -14,8 +15,10 @@ http/misconfiguration/installer/cube-105-install.yaml http/misconfiguration/installer/orangescrum-install.yaml http/misconfiguration/installer/ruckus-smartzone-install.yaml http/misconfiguration/installer/ruckus-unleashed-install.yaml +http/misconfiguration/installer/sugarcrm-install.yaml http/misconfiguration/installer/tautulli-install.yaml http/misconfiguration/installer/webcalendar-install.yaml http/misconfiguration/installer/webtrees-install.yaml +http/misconfiguration/searchreplacedb2-exposure.yaml http/technologies/wordpress/plugins/metform.yaml http/vulnerabilities/other/podcast-generator-ssrf.yaml diff --git a/cves.json b/cves.json index dc0ed1d602..dc9c451657 100644 --- a/cves.json +++ b/cves.json @@ -1986,6 +1986,7 @@ {"ID":"CVE-2023-22478","Info":{"Name":"KubePi \u003c= v1.6.4 LoginLogsSearch - Unauthorized Access","Severity":"high","Description":"KubePi is a modern Kubernetes panel. The API interfaces with unauthorized entities and may leak sensitive information. This issue has been patched in version 1.6.4. There are currently no known workarounds.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-22478.yaml"} {"ID":"CVE-2023-22480","Info":{"Name":"KubeOperator Foreground `kubeconfig` - File Download","Severity":"critical","Description":"KubeOperator is an open source Kubernetes distribution focused on helping enterprises plan, deploy and operate production-level K8s clusters. In KubeOperator versions 3.16.3 and below, API interfaces with unauthorized entities and can leak sensitive information. This vulnerability could be used to take over the cluster under certain conditions. This issue has been patched in version 3.16.4.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-22480.yaml"} {"ID":"CVE-2023-22515","Info":{"Name":"Atlassian Confluence - Privilege Escalation","Severity":"critical","Description":"Atlassian Confluence Data Center and Server contains a privilege escalation vulnerability that allows an attacker to create unauthorized Confluence administrator accounts and access Confluence.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-22515.yaml"} +{"ID":"CVE-2023-22518","Info":{"Name":"Atlassian Confluence Server - Improper Authorization","Severity":"critical","Description":"All versions of Confluence Data Center and Server are affected by this unexploited vulnerability. There is no impact to confidentiality as an attacker cannot exfiltrate any instance data.\nAtlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-22518.yaml"} {"ID":"CVE-2023-2252","Info":{"Name":"Directorist \u003c 7.5.4 - Local File Inclusion","Severity":"medium","Description":"Directorist before 7.5.4 is susceptible to Local File Inclusion as it does not validate the file parameter when importing CSV files.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-2252.yaml"} {"ID":"CVE-2023-22620","Info":{"Name":"SecurePoint UTM 12.x Session ID Leak","Severity":"high","Description":"An issue was discovered in SecurePoint UTM before 12.2.5.1. The firewall's endpoint at /spcgi.cgi allows sessionid information disclosure via an invalid authentication attempt. This can afterwards be used to bypass the device's authentication and get access to the administrative interface.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-22620.yaml"} {"ID":"CVE-2023-2272","Info":{"Name":"Tiempo.com \u003c= 0.1.2 - Cross-Site Scripting","Severity":"medium","Description":"Tiempo.com before 0.1.2 is susceptible to cross-site scripting via the page parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2272.yaml"} @@ -2086,6 +2087,7 @@ {"ID":"CVE-2023-33510","Info":{"Name":"Jeecg P3 Biz Chat - Local File Inclusion","Severity":"high","Description":"Jeecg P3 Biz Chat 1.0.5 allows remote attackers to read arbitrary files through specific parameters.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-33510.yaml"} {"ID":"CVE-2023-33568","Info":{"Name":"Dolibarr Unauthenticated Contacts Database Theft","Severity":"high","Description":"An issue in Dolibarr 16 before 16.0.5 allows unauthenticated attackers to perform a database dump and access a company's entire customer file, prospects, suppliers, and employee information if a contact file exists.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-33568.yaml"} {"ID":"CVE-2023-33584","Info":{"Name":"Enrollment System Project v1.0 - SQL Injection Authentication Bypass","Severity":"critical","Description":"Enrollment System Project V1.0, developed by Sourcecodester, has been found to be vulnerable to SQL Injection (SQLI) attacks. This vulnerability allows an attacker to manipulate the SQL queries executed by the application. The system fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code. By exploiting this vulnerability, an attacker can bypass authentication and gain unauthorized access to the system.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-33584.yaml"} +{"ID":"CVE-2023-33629","Info":{"Name":"H3C Magic R300-2100M - Remote Code Execution","Severity":"critical","Description":"H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-33629.yaml"} {"ID":"CVE-2023-33831","Info":{"Name":"FUXA - Unauthenticated Remote Code Execution","Severity":"critical","Description":"A remote command execution (RCE) vulnerability in the /api/runscript endpoint of FUXA 1.1.13 allows attackers to execute arbitrary commands via a crafted POST request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-33831.yaml"} {"ID":"CVE-2023-34124","Info":{"Name":"SonicWall GMS and Analytics Web Services - Shell Injection","Severity":"critical","Description":"The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34124.yaml"} {"ID":"CVE-2023-34192","Info":{"Name":"Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting","Severity":"critical","Description":"Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.\n","Classification":{"CVSSScore":"9"}},"file_path":"http/cves/2023/CVE-2023-34192.yaml"} @@ -2169,13 +2171,14 @@ {"ID":"CVE-2023-41538","Info":{"Name":"PHPJabbers PHP Forum Script 3.0 - Cross-Site Scripting","Severity":"medium","Description":"PhpJabbers PHP Forum Script 3.0 is vulnerable to Cross Site Scripting (XSS) via the keyword parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-41538.yaml"} {"ID":"CVE-2023-41642","Info":{"Name":"RealGimm by GruppoSCAI v1.1.37p38 - Cross-Site Scripting","Severity":"medium","Description":"Multiple reflected cross-site scripting (XSS) vulnerabilities in the ErroreNonGestito.aspx component of GruppoSCAI RealGimm 1.1.37p38 allow attackers to execute arbitrary Javascript in the context of a victim user's browser via a crafted payload injected into the VIEWSTATE parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-41642.yaml"} {"ID":"CVE-2023-4168","Info":{"Name":"Adlisting Classified Ads 2.14.0 - Information Disclosure","Severity":"high","Description":"Information disclosure issue in the redirect responses, When accessing any page on the website, Sensitive data, such as API keys, server keys, and app IDs, is being exposed in the body of these redirects.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-4168.yaml"} -{"ID":"CVE-2023-4169","Info":{"Name":"Ruijie RG-EW1200G Router - Password Reset","Severity":"high","Description":"A vulnerability was found in Ruijie RG-EW1200G 1.0(1)B1P5. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /api/sys/set_passwd of the component Administrator Password Handler. The manipulation leads to improper access controls. The attack can be launched remotely.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-4169.yaml"} +{"ID":"CVE-2023-4169","Info":{"Name":"Ruijie RG-EW1200G Router - Password Reset","Severity":"high","Description":"A vulnerability was found in Ruijie RG-EW1200G 1.0(1)B1P5. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /api/sys/set_passwd of the component Administrator Password Handler. The manipulation leads to improper access controls. The attack can be launched remotely.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-4169.yaml"} {"ID":"CVE-2023-4173","Info":{"Name":"mooSocial 3.1.8 - Reflected XSS","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4173.yaml"} {"ID":"CVE-2023-4174","Info":{"Name":"mooSocial 3.1.6 - Reflected Cross Site Scripting","Severity":"medium","Description":"A vulnerability has been found in mooSocial mooStore 3.1.6 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4174.yaml"} {"ID":"CVE-2023-41892","Info":{"Name":"CraftCMS \u003c 4.4.15 - Unauthenticated Remote Code Execution","Severity":"critical","Description":"Craft CMS is a platform for creating digital experiences. This is a high-impact, low-complexity attack vector leading to Remote Code Execution (RCE). Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. This issue has been fixed in Craft CMS 4.4.15.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-41892.yaml"} {"ID":"CVE-2023-42442","Info":{"Name":"JumpServer \u003e 3.6.4 - Information Disclosure","Severity":"medium","Description":"JumpServer is an open source bastion host and a professional operation and maintenance security audit system. Starting in version 3.0.0 and prior to versions 3.5.5 and 3.6.4, session replays can download without authentication. Session replays stored in S3, OSS, or other cloud storage are not affected. The api `/api/v1/terminal/sessions/` permission control is broken and can be accessed anonymously. SessionViewSet permission classes set to `[RBACPermission | IsSessionAssignee]`, relation is or, so any permission matched will be allowed. Versions 3.5.5 and 3.6.4 have a fix. After upgrading, visit the api `$HOST/api/v1/terminal/sessions/?limit=1`. The expected http response code is 401 (`not_authenticated`).\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-42442.yaml"} {"ID":"CVE-2023-42793","Info":{"Name":"JetBrains TeamCity \u003c 2023.05.4 - Remote Code Execution","Severity":"critical","Description":"In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-42793.yaml"} {"ID":"CVE-2023-43261","Info":{"Name":"Milesight Routers - Information Disclosure","Severity":"high","Description":"A critical security vulnerability has been identified in Milesight Industrial Cellular Routers, compromising the security of sensitive credentials and permitting unauthorized access. This vulnerability stems from a misconfiguration that results in directory listing being enabled on the router systems, rendering log files publicly accessible. These log files, while containing sensitive information such as admin and other user passwords (encrypted as a security measure), can be exploited by attackers via the router's web interface. The presence of a hardcoded AES secret key and initialization vector (IV) in the JavaScript code further exacerbates the situation, facilitating the decryption of these passwords. This chain of vulnerabilities allows malicious actors to gain unauthorized access to the router.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-43261.yaml"} +{"ID":"CVE-2023-43795","Info":{"Name":"GeoServer WPS - Server Side Request Forgery","Severity":"critical","Description":"GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. The OGC Web Processing Service (WPS) specification is designed to process information from any server using GET and POST requests. This presents the opportunity for Server Side Request Forgery. This vulnerability has been patched in version 2.22.5 and 2.23.2.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43795.yaml"} {"ID":"CVE-2023-4415","Info":{"Name":"Ruijie RG-EW1200G Router Background - Login Bypass","Severity":"high","Description":"A vulnerability was found in Ruijie RG-EW1200G 07161417 r483. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/sys/login. The manipulation leads to improper authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-237518 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-4415.yaml"} {"ID":"CVE-2023-4451","Info":{"Name":"Cockpit - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4451.yaml"} {"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 5a7a839736..0f04878fbc 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -16fc811297044b5d3f7904cafbfd9424 +2a9dac7ed37848256e768a0872ce4e60 diff --git a/helpers/wordpress/plugins/astra-sites.txt b/helpers/wordpress/plugins/astra-sites.txt index 5141b615b4..3ec370e154 100644 --- a/helpers/wordpress/plugins/astra-sites.txt +++ b/helpers/wordpress/plugins/astra-sites.txt @@ -1 +1 @@ -3.4.4 \ No newline at end of file +3.4.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/better-wp-security.txt b/helpers/wordpress/plugins/better-wp-security.txt index f202cd983c..8e055f7721 100644 --- a/helpers/wordpress/plugins/better-wp-security.txt +++ b/helpers/wordpress/plugins/better-wp-security.txt @@ -1 +1 @@ -9.0.2 \ No newline at end of file +9.0.3 \ No newline at end of file diff --git a/helpers/wordpress/plugins/host-webfonts-local.txt b/helpers/wordpress/plugins/host-webfonts-local.txt index 4b1e48ed97..72cf891338 100644 --- a/helpers/wordpress/plugins/host-webfonts-local.txt +++ b/helpers/wordpress/plugins/host-webfonts-local.txt @@ -1 +1 @@ -5.7.4 \ No newline at end of file +5.7.5 \ No newline at end of file diff --git a/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt b/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt index a244f263f3..8cc9d87867 100644 --- a/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt +++ b/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt @@ -1 +1 @@ -2.25.25 \ No newline at end of file +2.25.26 \ No newline at end of file diff --git a/helpers/wordpress/plugins/siteorigin-panels.txt b/helpers/wordpress/plugins/siteorigin-panels.txt index cd74b3e810..295b40e7f7 100644 --- a/helpers/wordpress/plugins/siteorigin-panels.txt +++ b/helpers/wordpress/plugins/siteorigin-panels.txt @@ -1 +1 @@ -2.26.2 \ No newline at end of file +2.27.0 \ No newline at end of file diff --git a/helpers/wordpress/plugins/tablepress.txt b/helpers/wordpress/plugins/tablepress.txt index b370e25daa..fae692e41d 100644 --- a/helpers/wordpress/plugins/tablepress.txt +++ b/helpers/wordpress/plugins/tablepress.txt @@ -1 +1 @@ -2.1.8 \ No newline at end of file +2.2.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-fastest-cache.txt b/helpers/wordpress/plugins/wp-fastest-cache.txt index 867e52437a..cb174d58a5 100644 --- a/helpers/wordpress/plugins/wp-fastest-cache.txt +++ b/helpers/wordpress/plugins/wp-fastest-cache.txt @@ -1 +1 @@ -1.2.0 \ No newline at end of file +1.2.1 \ No newline at end of file diff --git a/helpers/wordpress/plugins/wp-seopress.txt b/helpers/wordpress/plugins/wp-seopress.txt index ef09838cb2..0e7b60da8a 100644 --- a/helpers/wordpress/plugins/wp-seopress.txt +++ b/helpers/wordpress/plugins/wp-seopress.txt @@ -1 +1 @@ -7.1.1 \ No newline at end of file +7.1.2 \ No newline at end of file diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 4b8938e983..8715e40e5f 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.94019 + epss-percentile: 0.94032 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022076a0b67db39d6edf3954ad1ee2b91b0a9f366839b9014307530cd9cc301348ce022100b2f0ea19edc1f3d1f6aec75c82c48a7d962bbdc075b1e007246d367a67cd9d6e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c1af67bfa98e66512709d669308e72a8b8e181d9f5189736a3c02480164fc771022100b179367c633acc0549a9d8cf368dedc353f63706bae414f2bec68d5cba58c36b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index fe0ac87542..5d4134cfee 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.88063 - epss-percentile: 0.98328 + epss-percentile: 0.98333 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210087cafd283b0d2c32b5e6d535d02ddec38630ac34fde9f938ce1c9cb46b48853702210090848784fe6f52b0c99bf31404f11287813e30263bc34318aa234ababa7ce9dc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200d464f701b2fbc864167f7007182385a7f6b82527c2e307d8c30dbf642100bc00220219b9dc1b4a588c4bbdd87d68a9b022c9c71147f8673915d04c2f48f54caff0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 3b437e62d6..defec65817 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2002-1131 cwe-id: CWE-80 epss-score: 0.06018 - epss-percentile: 0.92666 + epss-percentile: 0.92677 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ac64503df2415371f194e66f195785387bb01de16a12faa0e35d0c1396f9529202202a5d73ff06b2a2223965df6ace420ec1003c472bcea7a894c09090a26fd73295:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220381533f6a0fe1a564d03d953cd4d9bca7490759d2b9a0854b00908fceeae95aa02207e1c04b30268ce76af15f595078b86754919e90013203f2a72b1a1e723426d31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index 676178c987..5f734d6ecd 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.88457 + epss-percentile: 0.88471 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022026db67e61d737b0bc17e66cbc5a43657a4139b3f810bcabcacf6b6e0bb1b4ffc0221008f1fdadac48f0fafcc12bea26c5093d4043d133b94ff0ba7709e6418d2502f08:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c4b6b89d3edc11f393f2a4056502636caea8e03fb6deab8c52330f290ffea85e0220334661fe3051fca2480611dd1bbc3546b747dacc54619592392166131da9b32f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index cc8bc28080..edd3b404dc 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.83076 + epss-percentile: 0.83104 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a0046304402204f36a1601b30669cf8af8bea8fb1a6f41dfcedeb02acd83cfea95776e17ceed402206f2e2cc64fb805ea2c51ec91723b1b5dfdcacbd110ec24b6ed1157f6c45c7e24:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206c124d71a3b5f48ac30f2bf1259d76673088a5aec591fa8bc1bcab0da303990802203d1ab92ef93e5f99cbb0e39ca32658c5501674986480590024c2398cb92d9842:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 9f0796b9ee..71e8952fb2 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.83571 + epss-percentile: 0.83589 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d1dee1d9d8c1a63a329c49aafee32c6d3884e4ac1f5a7baf342625087e720a51022100bb009165de1ef2f00c382e03ccbbaf3ea121cb2f7c7fecbf4bfaf8aff7826197:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e821043833fe53ff49fdf030f58f6a5ab7aeb3e6227007c81b08ed0dbe559bbd022100e088480b15270f1f4f2ba2a5869df0a095bcc6fcbaa8849ab3e50091e7ffb5e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index a259c82d93..70fe1cd497 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.88101 + epss-percentile: 0.88115 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200ea2fc21fb5781e21b2b21b33bceed90ea6758ea92acf5e56601ab63bfbde4b9022100abafc518e3316e8c514c886bf19dd0b230a139b83beccab21722538c8c8e9a18:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d3402643b70f436a0e2093d5a37aff3b9eceaf04ef7c30c292359d66ba7758c30221008ecfa3a058d8b6b0777c0c57fbf3c707b459111d320c3fa0c3e40b86dc42fd6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 3618383071..32fbe455fe 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.89574 + epss-percentile: 0.89589 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a00463044022055e73075a78d30caeac1b6a9afb7ab17b8c7e75f4d660b53e03961c5345515cb02204b4690e0148f678b0afccd87b2cb11222f509fd941330dae5c7c03cadde56dd7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d7713b4325fae549b334172098ffc1b0ed278bc774297f29ff1bdb75a29cf6580220750a8cc019a92148dff0987fafdf5bb00ca37b3c45d9e5df103ac0d689897008:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 21238666e0..51dcbf8ffb 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.65814 + epss-percentile: 0.65867 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bce32e7d11f9924510e6f4c147b6eea44e966df4c012dd96d3cc6ad09b46f05c0220251fa43d5cef67ac0546f2d7d456faedb106dc55faf90adb4c4ccced53c57bb7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022023a51223cd793cbc4f7c98ec10bb6b81912a38cca4e8b61ac8575894cf04eaa1022100bb4046135196f9c6e436e3fe4282bd888225f00e1a55ce8456a070090c09509c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 466c225ade..74c883c134 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.821 + epss-percentile: 0.82128 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100feed1caed197fa85a4250142d43f8757b89480c02cf52fb58f079af050465069022100a5328a54040801a8263ab4b1ec2b54ec9b3d8e63416dc7889b685349306d0c18:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220493c5e1d4552bf41512d28592d276ffbf30aa4aea92f1b6f86b9d4d038b0e11a022100f46aa3fbfc4bac5479cadf4fa6df835d3625af347ca4a959345e54108512c7a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 7b19219032..ea849bb793 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 epss-score: 0.22361 - epss-percentile: 0.95949 + epss-percentile: 0.95956 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204228585cf3216a21661376687483c7146156dd0ad793c18761ca793f2281992e022025166e51845704a0d17dfddbf8893db355b72d5b964a4b4df4d82910ba5e0c2e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200f92f112f97f10640f68383f18e0d635e1f842122fef492c435a6877d6c9ea1b02204ba13f88d2d13a2b44ba30c9e40a21c2f5264c6de914825ca13ff5a89758442f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 461ad74ddd..d24cb47626 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0059 - epss-percentile: 0.75886 + epss-percentile: 0.75921 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210097f11299aa634722d7ec16f77bd049dd81a568727313a933a0eab8ed844d08300220684180e2d52ca9f594aa4d1249866033e0f32df5bc8e60b6fdbb0c94811f9fe8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022064ffc47da72b10202aa637a27b7fb4a55d64df785e2f112d151e1e8e0cb5bd00022100b8ff1e83597027c3a20fecc7416355ec607358892f8092ab3ffa4ffd6d32d011:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 962296c5bd..f79f0e4281 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86281 + epss-percentile: 0.86294 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220394739936f7c51c7b2558cdc3eeef7ca372dc443e542152ae6612fc9a4830a6402202769f1ea652a2dc5723685baa0b44b2163bebbb621a6c71b8e1ba6965f1de3f9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022032d62163c3a002e98dcbfd822a7bbfe73948b083d3a915a8e70bdf9682cbaa1a022100cc8073c12ab17603aede2f9309f8f0e1f9fdf228f873b5490fa2e84e2bd27f68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 19130aa520..8f94549a0f 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other epss-score: 0.19583 - epss-percentile: 0.95732 + epss-percentile: 0.95737 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022075521baf86f07edd5e2a2504c3d335182070703ffb9b0a89fd3ad0ddd8374596022029dd03a113c7fa870a14eeef53dce4b88683dfc1f6b677f5c637df8f1c41ce4d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220195dff1585af1ad1f5cb0261b474e04916b92601a931fe519f3065b15373f1ea02210087bf14a4d6249567ea8b4a3b25c613f80b9f1f1c06a15ca6e5b6e6891c88783c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 122f9901d5..19164f539e 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.88625 + epss-percentile: 0.88639 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008e9ff996e34052a3953e8b1aecf9c9ba921b8af66bfe95fd31275c22c358024f02207b50bcb5c379b648e2668660421cfb8f29242d6dbc9f406df9ed1bb82d292fa6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bd6dcb9147fb40e9e7beba1175be378ffa726b7f46bf24198c2e99a8acc26a89022100bb773f64b053cc9ec58c75b12b9a5155a80917851a898a7676846287edc6f942:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 2dda919de8..173c670013 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85416 + epss-percentile: 0.85435 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fbfdf880b057950665b98ddd29790b1df56f2c131de9a6cf365b6968df35c0ea022100f50d6697fd45f5e85a62479a5f417e5dfd8926f9d492e8ab0c3ca68afe0ff99c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201ca2b768849b8c3ca5e390b1a0e501fbb839c6181fea4a11e26d6f5d7ba3b350022100f85d991bc46efbc225803a2d9a768257cee172a139abf4689bdabfcf8ece001d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 342384b278..7914f5dcc0 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81344 + epss-percentile: 0.81368 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022006dfd2f336acaa81f4aff48e3e8617709ab99c28ee3b4537292d277550806d9d022100cceb88226badef697912dc073f310b8e6cc79feb9345886f7a93267b333b3254:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207eeae9b94cf1d36ca0404fa0c5edd430c9d05a802675373a1b6946c614b55ae802207261a472fe3818978942ad843da675e072ddc3178dba2a4c7a013a349d12ce28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index fe76f518b9..2d4d578d88 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2008-1547 cwe-id: CWE-601 - epss-score: 0.03523 - epss-percentile: 0.90498 + epss-score: 0.02834 + epss-percentile: 0.89575 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a004630440220508dd6b30ef8f1374954890e820c8ee382a307f563b410fa615922171239733d022061fb7341a271f65fedf1ac004f8b7915e4c519cc9233f5e5f301afb368448cd6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201950eba3841dede656d99d00d79fb18f0a54085abc37e200f409e3bacdd11186022100c5ac92bcccead79bc02785fc5269ec59523dbd7237e8ac8b944d2355c2cbe43b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index a2ac2885e9..e5a42d4c77 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-2398 cwe-id: CWE-79 epss-score: 0.00329 - epss-percentile: 0.67767 + epss-percentile: 0.67809 cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c8a67c822699374f093826464671f06f62c6f56a38b6bfb72ad9d681a9696c02022100cdc87193973e90fd6af33d01349c9f3ae5766e7dd2d86e8b8db681c4cffe73c0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009f9770ab555b8b30d0f1402fbe557932ca1623540617f1837455611af34408e7022016e8cf51eb8e61d68d50ec4b1f165f91bbeacb7b46ed574a95eeed0eba692955:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 39cf5832e8..f2916dc454 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.92856 + epss-percentile: 0.92864 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e9035c810e298e72d777d662cff7ebc4248e230712bbb564a9c453b1233ab8fc022100f0f2b7d832f1194c4bf525dba7e085bd2193d544eebbc8fb9e1d147d92ee44d9:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207f4ef68a3d2b74aa9e5bf2aa9497f520385ed67dba66371f898c9d15af43bb300220386722e6a1ad09affd3ccadc19703ab89d93623f5d2d67de50986514ef9f5b83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 76cfbccde6..d1d851df30 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.8212 + epss-percentile: 0.82149 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022007213a1944da431df62ec0aa704ea00af82ce4c61f2f423bc4a192508fc3c0b90221009c13e842507d8b49cdb7d2e3ac1e903b944a2c7de37d51caff1049f65486329b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ddea23a4fde7203aab5223bffff461f8e79c0e72fc0289a610b8d181a20f1983022100b28703a063306b220faf7a43b4bf0651c027c9a01f1622136327230d4b85bf29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 1d8b612e72..9f88acf493 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 epss-score: 0.02365 - epss-percentile: 0.88632 + epss-percentile: 0.88647 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009a0e290ee0cdb7b44749685b5d8468a315ebcff6ec3c7271b405372f44c92fd002205a385617f0d7b01d21d7a0ed4607fa46cbb2862fcd0d8221817d4ae184d5a8cb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f9cc04ebce6dee194b15923db242fa0bfe762c95061ebeb7152e57e9a18a560a022009730c8250c86a39b39cc7aeedc3374057cf8d7e2bc7948e62b01715d42ebb35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 102d47928d..df4b0aa894 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88553 + epss-percentile: 0.88565 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207b83fd8a77d08350b0dcb8a8775e7cf005466ec0e6f73d9517a12d0ec985f595022100aa556e5eb269e11dde3575ec7c8c5d0fe6a15840cb6aa9ce2ec0ec06a8831365:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022049d1a1b54cac6ea9a4849043aa3ab5b8a7089fbed5ea58643011f64bf0400260022022aa2c7000a5d0075f1f10117d579b166eb36c458f0f779751a61172bd50c184:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index c846db5393..a41e7443a1 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.00824 - epss-percentile: 0.8003 + epss-percentile: 0.80049 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205aed9fe5ee723c9631501c87f21a1a4f52673d35d5317391f07c39ca73767745022031d0091b40920e364611bf23a7b15a37c33339da2820c5b2f0610d3a845d1831:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b97e826eb0c51a86a2c4d141d09ae115325443f40ba8ac119d93649c88bdd70902201e75f402188ca06108818403b7932b4c5b427aaba7cae9c0ea72b69f081e0b74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index bfbbae8a17..06cb9c5384 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.73923 + epss-percentile: 0.73965 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210080836d4683e158c670b5d3a459fc7af0ed30bb115904a812156d94cf66239faf022100d64b338c0b0b6c3ac0ad59685e2b0f07fbd39996c325da41c2642083f9ffcdcc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022025c7c512a0e4600821d2b4bba6d7933052d304826823e251daaf5019bc941813022100c3f58668769d97154a5cd3f280bf04fd1cf65004defbcbec45ed3dd446520035:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 81e00d8b27..d39c22ebe5 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 epss-score: 0.01029 - epss-percentile: 0.82197 + epss-percentile: 0.82225 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203b534552b52d40e24e8c3a1e4fb8c4333ee2f081b3f9ea812a28bad07d2b1722022060f311cdcf6ed15ff0710756ea57aa752885a461d7f0fc60b5f29e917ccb10d8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203ee35436938d53dbf86e421601a7ed5ebba317fd373205caeace75d158170d4b02200d451111d8a5c8d81c610eda47a7f03430a78899b8d8a12025d0ae3de76455b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 30a1c0a3d9..bce3a86350 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.71388 + epss-percentile: 0.71429 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202e71e72ad3fdac21334fe3446a010663732faf568f4cd57a92e4431876405baf0221008c31cba704c52d8afc84886b6090d5740ea6d8f65d2ec9a8e592dd5f3e857ad4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dd05acdfd381b9a0242309bfa4752f6d296d9d13a62eb7da84fe214e2d14398102210089e1037b799a3ab34ba4d10339c386e47e0839e71ffa11b7d28ac71c6d586f9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 9193c2b437..b122039e09 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.6908 + epss-percentile: 0.69124 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ae68958325c13a5a1a18aaf4b9cedbba5168d0e5c98e3e0195edba55dedea18f022100af95d530c98d093fc628bbd3e8fe36d87d2b479c1e1b53debb846a3c25772665:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220047ee1d0d88ac990b887bdbdf98d41903b061249da354c821dc04d42e8356b08022100a27a9a0de9995172c7f85317a70839fd8174d0f27200d1ddcafc9d21fed8f4bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 2b36d31fe4..9b9e2d2bc9 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.69953 + epss-percentile: 0.69999 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true @@ -48,5 +48,4 @@ http: - type: status status: - 500 - -# digest: 490a0046304402201a6c1a0662176a06cb31ef97a6e9fea2e12b9f3a0e8d12f6c1f910ebfa94452a022064df13ea2f89ce8064d0d525bf48a749821563906e6e3f25e5043402e4ca48c6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ddf03befe6b354c155750c83a68f45d3436729e566c17291f6af087a3bfab492022100b26e8dcaf1e2618efada11fd878c5973654fcd5b5dcf2d50873ac812cc4bd23b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 281e7f45e5..b23d3a4b9e 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84747 + epss-percentile: 0.84762 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a0046304402203a40ff8c9ef91b0d67d19e5db5f1d401e809e75ff9c1c856bb34738f3a80011a022027c0b511bfb3b7fa435d4fa9a2dd58539ebe2a1f85fa25cf03aae378842476f1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022044e87aa9d3c46fa7fc86a7e390916463dee64ee82664a98569644689ec640a3d022100f49006032f08b4a330ccad70f85945b65ca41c0b2688fbe01ae94207d9e96317:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 7b8b045377..c7f35bdce1 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2009-0347 cwe-id: CWE-59 epss-score: 0.10982 - epss-percentile: 0.94502 + epss-percentile: 0.94511 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4b0a00483046022100a4fb3f1f26e87549a0346537c99aac620c444f3b5891bab7a6d3afe485bc1275022100bf9e4887170099ded1d09e00598d4198eeeac39adfd93f6b4062a183ddedbdff:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210096ae858563d7f921cab4aa2763ab211c2155597fc931a31875c18052ce4e0b2b022100da7ab5b8a0ca41ba1310fbd36939bcd8bd91fb727d75e07e8300c2d6901e5ace:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 382db1a957..10795bc84a 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2009-0545 cwe-id: CWE-20 - epss-score: 0.97252 - epss-percentile: 0.99786 + epss-score: 0.9717 + epss-percentile: 0.9974 cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022100ab78ce4e76d5bb8589a1c90a878873cef61e8bd9c131d05a3cf221441662e0cf02202e7be3650f19fbc75a5af390af076489f73d67cce9450b0058a718dabd1d6b9e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c8cf9399d3f49a32a3ce7a72b44bd43323d9b082202b90b02b16ad7446a2d7002204e4809c13f057bf758820cd178f5813d8bdbb3b75ed8e41543dea272f58591bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index ab0d500196..e75cee0a09 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.91094 + epss-percentile: 0.91106 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220225a9977f6b3e43a446ba93183260d3404da98d0a3878ea6c984139db365f7a4022100ce71f2c95520ba95aea00c91c30c3eac42d6c35246ea86046addf7c92633e27f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100904465e6da1d8e87a9366f8172e2bfeddf0b3bd80746706e0dad353bcb3a068902203e3180bc397d4614a72f611b45451899e202af38465ab546e5a02714decb2494:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 9dc67c629e..d21803787f 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.97929 + epss-percentile: 0.97936 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022061e0d5d5d476e3caddd1ff1433f46857a3e6f6534d6ec8183d05bf973bcda1420220431b4b1e4c02a02bdbdce462d95243196d8f8d9b014121cc01cdf31aa8ff527d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022046c88e614e4a0f71cb55b880435e65c277074bc021b1621ce8aa50c5cba5349f022100a4a3b700aff2f011c5a7a23cc2a985ab5f8bd49283e98c1228c473e562e689f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 20e3b5209a..59048ed2e8 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77046 + epss-percentile: 0.7708 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220116ddc6dc44d74cacfd1a85fca5c629659ac61d56e9092a5c0c95cbd780944cf022100d422d6f87a3a9ac8b3012ccfd46d0cf59d3f1d13d74d63e4a69b0394ad07e8a3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022065067f7b9e3d1cad8dd0c4d92ad248bc2a745536d0b4a80905c9d0e2b812e7a7022100a807fb80acf28af3df9e934cabd65819e02d111d45abb766aa2176b8cffd158c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index cd16c8e800..426ac9965c 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 epss-score: 0.00883 - epss-percentile: 0.80734 + epss-percentile: 0.80759 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a9144e6064c3c0954996f644ca3d79a62be6d1558dc8074fc813307aba7590ec02202b3e1a95822a1bc10eec518594142d99021fe987b4d1a8d40d6ec277a6f18f06:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205ccc56309fdae10172eb46f1956a11c35e85c527c293751b189f8bf19f261085022100e5731fab3a815f2c1137038b95ccc16fbc806f69b35f81e7eded595d3ca12ff7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 4ff5ece06f..96d850c40b 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-1872 cwe-id: CWE-79 epss-score: 0.40155 - epss-percentile: 0.96856 + epss-percentile: 0.96861 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e0f9e4d3979cf7fb4b85cf75f1c808ecb6db2645bc01ba179b9822216a5f82b30220661d94ff3c1e3baf962c4811c2ecb0295af00ec92c24a3ff5f36bc6792ba504b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009533742c0ec378a6edff61334a88b272e6ed3005f0a5347aaa9176a41d65dba902205b7cbe4b8c72e7c0fa25db77a5fe3a93fda80316987ff698763de242cc08c733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index ecc7a35dd4..efc5cfef5f 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00797 - epss-percentile: 0.797 + epss-percentile: 0.79721 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b86c09c2fc23a9a8a723d957775f912cb1c1f00d3ac2d6990ca66ac3d636f2250221008b1edbd72157e245660129250d11e4706d2cc56cf7e067c1756a966c1168a712:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c1e4996bdca53d4534bff113fc03e9ee1d5e56e5a71ca6e19cecdbfb1bda99fd022100a4cd7fe91f4e521e36a6d6ad708313fbacf5e8d9ddf99bb7956d3ebf76e5b88d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index a8d7d83436..1d38ddd029 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00528 - epss-percentile: 0.74412 + epss-percentile: 0.74456 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a8530668ba1327d37fac6302e61fa31f8bed06f77b1e187c4c7d7291946bd1dc022100925490352b66a55d09fb5823343504d05ffccd4f39cf129ea66c9b52d49c8788:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100968e95dd878c3177afa117d6174278e9c418a5191f54eff2db35bc35db7e080002200abf9d8168bb13262d841c5448b80336f24cac570c202d03de4cea617158b658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 174b830404..ad0c381208 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.6946 + epss-percentile: 0.69501 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008253458574a558f0048881e209c8724637f135a2e08f06ecb4adcf13c6af7715022100db109ce80163c82ecc9cfcb8cd495117b50b58ef1637505efe2dfec6d47a33ca:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008548a2fe66fa3977d5acd72a4e50c76320651ecc37f1852d007f270f17b6e29002204d014958d6c6785079dc59743fa157aa3b1562d8dc694da4da04f8a68dcf5677:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index eecf2b9026..ee9628dc51 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-3318 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78213 + epss-percentile: 0.78239 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201ca85ce6475c6107d30edcb8e32c59683579966f42caf7a8feb419f2922c4a83022057b9daf1adda48f534a763b50a76690e503373e00074ab39fa3cca42c5f493f4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200bb3133ae4e0a6533ea3822c8174c7f50cad871cff35c154e861818761439b5302203204b0233aeec635b37807ccf2810b54af7d19e4bcd3633e0f4389fe4d414e91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index e018c55d26..4fad47cfc4 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87408 + epss-percentile: 0.87431 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022004806a9823f876b60c36ac9cc3f38e6c90c6177ad315247e727d8ea3ea4f435902200c01475406412e5f29d50a5914ad51987135074c1244220115dba20757368e86:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f547ecf8478846e017f78f6826ee6d9eb4d0f959f649ffb89712262b958dcd43022100fce833b4932d46b6686e18cc108bc2a57c0a221df8c0bf8d39474f0e46c5942c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 2b93ba8214..a1f4446f16 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.01041 - epss-percentile: 0.82323 + epss-percentile: 0.82352 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c6d560ec94c429eec67cf5686febc2a284a1f5bbf0ba5acf4ba43c9ad4ea05d9022100f549d00f532208f52cec5b07f4277e446cfbb479095420ef3bb1e84e39e6c818:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fec92d4cc493bd485c6507e68c3a8915b219d1ce50be82476c5c48b226f4f10c02210099f79302362b04751fcdd84e2986ca69e2fd0ff5b5c1597104582b38b4747d78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index b96b21605a..c36c85f69a 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210096ef00365de861dbef0c297ffd309b5b5e26b1869ab8492c57e4c0a93e4d992002205a8aa3b92229d58aeaa63dad525393a423519785f65ec704491afa63af378f9d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e321a85104d3d5212d5f2e3bd346f05b0aeca99e1b7689e572daac27b0fd12b402204702a90f8a8fe9b535db96b4f462e8ed0922d7150907bae83c0a58f66a621369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index e8d85804f6..89f3100189 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.59359 + epss-percentile: 0.59413 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a0047304502203c00dba8096aaf3da35c70c90b6bd1af8c32bb94f34730c62a77a196900452e6022100f60897b4f53189a05212312d0a50a373cf4eb8cae8dec0f6c58476ba0c657d29:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c66debbf21ef93e8b06af7aaab11b8550c8fe9e0d56bf453d786da42f1798ca602200fc5465062214bd748168502197bb320030800e90d3f327086e62e6e5cee304a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index f80fde20b7..f9ed03c259 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.02357 - epss-percentile: 0.88611 + epss-percentile: 0.88624 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f6f21c323951728453163016377f95e63215d9a69e7e83beaad91d3180c84602022002842dcd05e308b023484e5f9dfef94bcae8157991aab81687999212c763c56c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204daf91f462e5e6887f0e6204a147a9ef2463af9120d1af4ac7c92be382042282022100cf0efe9a9fe9074d48b715cdbd07a163bf9e5d20cab1bcc442bbb057915a3252:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index fa7937e51f..19071e045f 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022023a37ad7022fb3ea4680961c03fbd4698e0c1a31c55a3b96cf3d666e05be805d022029378a8235dad0cba7857df5bc6c4329d99a1c4ab6c3262bbd206a7e70bc0590:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009473b7372aad54d8e6a83e5fca5bb9f16550a7098862b98df570293edb8ec660022064392ee158b3586c404d5d396dcbe7b1ffbcdceed6c19e03b462eec1a3deec7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 4323a9147b..4d3ed1d8b7 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-0219 cwe-id: CWE-255 epss-score: 0.975 - epss-percentile: 0.99974 + epss-percentile: 0.99973 cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:* metadata: max-request: 2 @@ -60,4 +60,4 @@ http: status: - 200 -# digest: 4a0a00473045022100ee66a81cf0b38e51042293f4a1dddc8aa8dba47774371e9d19eb48829eea21f80220368383c23f0e6b0c8f3c52120ae93ac76e1e4c2e52c9bdeb83814ca2c54f6ead:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008f4bad01c33bd0abc7a040d1f2873216d00a465439ba1eacafc0f9afc1e14379022035ff2091b7ca247d5df65db41584f094ab86acb4172116371ab0a3aae5c26947:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 8b728c38fb..2e2d9b2ec0 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92582 + epss-percentile: 0.92591 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203f4b902ebc2ae4854cafeb88509c7e1ef5cfec9ecd2e63ebe5919272bbba62e9022100cbd8ec589f383690d4813601af98da2fac45af5428344a064d422f86af5bbd14:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203ca81fbcb123889134c95781cc2d9458d0afa0135d2097f10ca8d4835d62d3a9022057eb95f29958e50241c873b31c65c973026b4ef88bfc048bd9622f54586911fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index cc4786d008..ec3d291275 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.62698 - epss-percentile: 0.97465 + epss-percentile: 0.97469 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200c1daefd45441a6775d47dec8176af125290fe9a2f506ab0621f0c35706039400221009d91b31c866a277402a6ad484789eaf3a7022d4952f74eec830b2f69172bd52c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210080a4439965d45d4421cf2bc80f91474235cc9f582353c2c782b4e14f50fbdf78022100864a8fa344e9f6d3f8718004578bfa32627668adf36768a9cce6bdb72f50ddf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index ee9e1b4fd1..6679c51adc 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84549 + epss-percentile: 0.84565 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c94f1338a2dff721cd063eed5485dbd9a3c66e36446450c1541be48488735e67022100cfe98b345c2bc3ee84c7d92554e2a58b36b684dbb2cac8969dc88cc27aae419c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009f179781a230e0850b5e37d07fde5ae02dbe482cb2850c4b8bb2bd797cecb729022100aae6b363d9a6ac1b75a8b31e18504552ceecae8ed539b8cb036aa6f96ec22fff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index cdb15171db..948e5c8abe 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fd91e7dfebaf8b0d04852883f5e7a633abe8aa06faf8657fc073c775bf374793022100eec148400ff02e7f6ee994882a3dd373828cfb8829619e4b0d6bbe6cf7da9700:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c3d612f298915367a74d6420a50524ca25431edff91220198f1404cc378418b5022100914ec9cf3acc35164f595c25cbc0a2d051b36b6c073815c068df44d8fb0ea864:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index fe35fd007a..a2fe4be47c 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83314 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b2fbff89c230538358bba6fc5afce9ccaadbdcedecb8c45a8db76bf6608e4233022100ddd21f7c769f48c04d307662bf41b6807f181234eb54b3b00793a2ce62d42ed2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220639392e392af04ee83704f4472d75dc8e85d635afd785917c357b9e3261184c20221008dfa91ec0927d296601796c48f89e74291ea1b07dc3fb8e839f8ce910979d2d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index d308b2daba..27175a3b9a 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d29a9ce567c0aa89e4daf7800b6316e60a0ff2c4e507227be2af830d8112afc2022100d6c9853f4dbb770b4070acb020a365994e45cc635a87d504097726d997a247bd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022040ddf3b66ab429ce7bf5029149bb783e18c32a1e4a2123f8783990cb807f6eb80221009eac4a07ce73f0e92bed73ef8e07bbec0690741071f290e6b95f5c7e6ffb2fa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 1d43bf2cdf..d22f9f1869 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79894 + epss-percentile: 0.79912 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dff33c9033e1b94bddb8a8e6127e74c5bbcc96102afffa1908892bc7f2bcd6f4022100ae3cbc19e4b253fd7672c7a3c01b9fe9cdaa37134e7dde2fec130662b7e2bd2e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022038ad0331a6adfba1545c515ba4023474c955214584f39804212fe65771e04e0d0221009561f9ca9f07d721e18f1ace7c091eff76b347fc2037efbc1e4f66e591466d04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 7daba69bd3..f0ff415edd 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80556 + epss-percentile: 0.80583 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009988b72c18a8473e7676505c8dbcf940f19b037a7cda5e342166cc62998f53e1022051670d3d925f03da83afeaaed9aabe505861204af60117def2f35c5439289582:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200d0fa8a48b3f25e59a9cfd9ba10486f86493dde14febd15ed34199d83ddc0381022100a061aa17219bb464fb02d11643e989718554a2c9e2add0f82d4c3503b4c0891f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 0d43b56b3f..0d38f93e3d 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83814 + epss-percentile: 0.83832 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d74dd5d68f3e54422255ecc05d88f31d61bc710bb6170eadbf7b16334afd6fb10221008e91799ca473f0698e062ca2ead6939ccf62f9ce998034ba4a6ea3348a99bd48:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202be8a75ae3a0d5b5cca6ec12ed7c3202a6efb6ee153dc721a1c6747ec9c5d1ae022100aa4ff760f83e3d77261444432c7331caf8c1ef020560bced223524a3b539d7aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 13ee08cdd5..b0f1e0ab60 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.92944 + epss-percentile: 0.92952 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d25c1566a9de53c8293cece2cf57afbe02e1459d3447a96f68be6fd7eb0a9c6b02207f7597f4df7414385e5c59f1ef313f956da70de3e83a29613fc4e73511bd7038:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220777877b17f13e54fdcb96dcb778c13550b13326fed684b587330cfcba9d72157022100d55804dc2f0d17059485794d3fb5bcb8013a712a6eb462965c0dcbcf394f4038:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index f496b00ba0..ab82166f76 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 epss-score: 0.0168 - epss-percentile: 0.86286 + epss-percentile: 0.86299 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210087b176606c85de1ae890e412cdbc5271199eed07cd7535a2178cf217b31ec8ba02203199b9303e8ee29fa4dc1b2ad01faee7f17fe727c22cd16745a8591bde952e1d:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220476efb2ec0e15e50d67c48fdf764c82afcacb80a840f0d6a6d988ea1128c43ec02205573e9a47db060974c0b7668669c2e8ea9d3127dafc524f9ccec8b1435a9760a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index e9034b4fcb..6d4b8ae639 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83314 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f95d7c437b7a17ad3f3b4a0323b1a636be740478fde30d38e8a63f6bc185305a022059e61ec7c8c98c505beee18607d635debdc62d82b6c05ff1a1c16eb85fe1cf89:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dd4cdce994c45c357f9cc8e02c2fa6be27d70bba298be7d923a70e71f3f90334022100d3284c3aa6987489f377aa5c8383e5f2f43c49795d51236266f620461d4e5a21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 33d1581863..c26f1b9bea 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79894 + epss-percentile: 0.79912 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f02f199bb61e17ea003fbcfca82494b36e0b63c97ca85a31050cc24a6d6e39c3022100b9ac5ad8287cfcc76ddc15f97dc1eb2eb87c889c541567a8d19afcae5c063012:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d2dcfcb47d0e2c19982ae635b43fa75119795ce741a14c05e61ada61749f08c40221009b50b77621c80e2663f5d806089a95b66f8ea4b7444a3de06ae1c78c88db01c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 2b0ac9857d..c89a46f77e 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83685 + epss-percentile: 0.83704 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e0b33fff97fb0ae5caf281801eeb3f083e35fa9f7a0c7514e10ed3ccaf4156dd022055264150d8f052b1c17820f2a6a196b0ca422bd271ca74a4b82c30089fb2eb87:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b11513da13e8aa1c61a7ee28388e5261c9e692225a43fa46a5b284e58a3cb577022100e60aec85a658237d9b8a6ab12f2288f4ff3e0eff83aea5022151266781da1e93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index cbfa5aa4f6..35905d43cd 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72298 + epss-percentile: 0.72337 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cd263b378665fe459c9ac4c3593b1ffea45c13747bde6bdc9fbe540e479275c002206b952cfef1e1f5c9a197e9975372db932018585bb6d53a4dd6e83a0b9b88552e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206b2fbfb4e8665f80380bda1b877024a95ccf84fe838be4b9644b235adf21d52102200f2152dae80c832755c5fcdb1858976d08e1150db56368a6b66f11eb794fb263:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index db9d0d2a76..c35397f2c6 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90103 + epss-percentile: 0.90114 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022034dee82663578c2e1ab9a960772cf617aca31c767509694d09dde8e09549e300022100bf2f07e28729557a5cd345206844273182673d9efd30968fa1e122af6115b3f2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207205e19cb5f2983328ad807fce96f2bde33578ac0fd9f9b1727a0196d1688a8b022035cf47c0dd1046d34bc751085a06b69509a3ff526460866502c4dec0dfb08721:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 1a94e6c674..1dc6b6e360 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83996 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202df6bbc50d7cc8368259ac5c6184d04e75048880177d47c07f728aefb1668442022026f12aeb3c65ada4eab3bc49dbc9949d4657858b787fc536c26c3160c8106b4e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207a03718b731e0e70f8760e0a592026417e59fb92e06a7d83bd5761cb31448757022075180db49dccbae8f807c16ab516e615af257ae1d79e8f7a3ec13933be251c19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 7cec697569..f81d05f59d 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.8658 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205e86c6b24b4ecb46d4afcf38d506bcf7f4cfff13f36cd2eee63089da70b0b868022100856040c0237849b063be5541a915d7316bfd4b92d07e69fa1b5ffdccb4823826:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cc6fafa3bcc40c8363cb96e3079976f46d54b90a3d67f8399284097a701edd9602201aa71058190d9bea8845f952d14838d66ac83f3d2919f6b4c89deb5dc7a4f616:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 82b7d82a8d..0c09a5a024 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.84582 + epss-percentile: 0.84598 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ab845e16687ce7394f1946b78ec0391abc76843c858d48749c49726df35b2825022100e0686a546d0be89423fdb2ac2236db2c58678e0cf8d0c4000cf95332a695001b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202253ada6630cef825f35e2fd697d200f8c121f9fd28dac2147addb8fca7150c8022100bf20325083decde3b0703c1c0ddc546d91849c2c791e1df40fc8b2f685757bdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 32e01c4b6d..80f54e105b 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83314 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b66da8f11f27a19ee5eb13ac43eaf15f982cf603dbfac58c05c64ba33856016c02201f31008b5c95173798587761cbacde6ed0dbe642cef56b80bd5665f066b3170a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d031c9594d55b94c1ce517622588bede3078a56fa0ed813c39cc438a181f01ad022100e93a1b31d473bab48be5756576d604331213ba75ee814a5051b0654a7cd802d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index bd84d68244..fb6e6b7d18 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72298 + epss-percentile: 0.72337 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b3023459497fd023667bd23f69c5d79e989e120a4f4d4b902de91f25b0303c1102207bfa0050b332ae808843e6d6dd97f61130c9d6e6c4aa8d55644d1d59dd2e1171:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022020146c64b159ac705de2e4dd28015932653744c20b56e76f74faf54c29e52ebe022013c89d894dccc1a81f0d46e37912c58ff1482746be56da8725312560b9dbf2aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index f310a7157b..091aa2eb0e 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a3a8e923bd287eb99e43d17cfcb86977d3117ab38c87cd12cb582aab308ef4b40220212cf2131eb3c0a4ce8622b00360c9803c7e0c505b742223fec1e4e11d19a1f0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200c00246f8aa8ef8f8f58dd5a0074a43a3514f0346be0921d5162d185f95d4d2002210095ccd71b05f422c6eecf62e02f90d8faa7cd17626ad9fe55888ba503a1dc5e29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index d6e584bb47..87567b1b58 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80556 + epss-percentile: 0.80583 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cb30289178cac99e34cb8ca62f6462b7452d8c03c88c272c51392463ba7c000f022100e8d73b86a88d672d1cd610ec7645ce88a04685ffd9810a631afc73d3dad7bf3a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201d611032c4dcf3d0088f3f5a20a7f83c3ada1e2758091a501780c8658d7bdd570221008cb74ccc071b4409eece930deb86cd415cca8195740fc254700b4348caafd4d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index d09f1ed72e..e3e2af4f0f 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83314 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f4d995506543d30fe5c868a1d7cb9f0e3bba77ec70c2df920053c15e44ced48c02206486f126b4e4a609a1cc858bc0de00938f33c55ba9c14c80aded301ade3ef340:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202c9457055390b7eca97fe4779cc54f4e6313b488ea8804a74a6e0b4306575cd40221008610d09c75d50f19541cf59d6da39d71eba9dde35045b9b8e070137dd6961df7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index 2473459add..b9345ca012 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022033ebd8edc048ce4653495f563460b4f7fe05cc413a086392f526fc3f9938822d0221009ac9dd56d2999373c20eee533aaff2ddf0519372940f32146c7419044589224d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009a880f84f0e9022fd3ebe342a3c792ae657394839e72a44839fcaff06eba8c01022100a778b955a05e82ff094fc1276ce40dc25cdacc865426bc046ed08651102bbc05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index e59c8c652a..22fc66629a 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200b73843e2463f5a6fe29cf1427f706e0ca3047fa9e624f3ba45905f7c2f771d0022055fbe68ee1440edf07fc88689456e3c565572cc6b5d3503e7988a16caf01a6c0:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022040eb21742e7976b62f15cc315a62652df7d7338363763bd91bcbfd2459b45ed002207780512a5252538b6235f6cf5a081e79497d94d81c0e77fc54693e49fd7f01a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index fb335807de..dc30708865 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.8658 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d665c7f0fb0f414afd94f1dba980b4f650853cfe790377b484be1d53c9fb2cfd022100eda66e141ee99de501cc8e41d437e0aa290f26bfe08078cda96316193d8b1c50:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100afc5261fae4c1e5727c4cd6d7aced6feb8833bc0f0eb4e959ed09a9c506e9b31022011e4e7d5e8614c531065b2ef2752b2b3c260354f055afb617b7f4ed0ed27a558:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 8885b3cc5e..f95133b6ab 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cd8547386fbfc1ba0e30a326035ac207235a54679367415f6a3c680b21a8083202202e3cbcad6032aeb420ac28a2587b2cb3c1b7dede66774fbb7d0e00b775f10077:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203aa9d584f9cea24aca71e92b600df1f293849c18d24a4777a52e2d3778df7865022100bbc1e711dd1c50b6644e79db38488db171c74dc16486d294e5f9e03f59c8cb78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 3d6c39ed47..3684cce22c 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.75475 + epss-percentile: 0.75511 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206853d100fb1b0a8e5031a836cbd955afd6535263364e018002af89b86a6e38fb02200c3130cf954d066b48b7dceffc7ca9204d13160742b673f268825e5f63eeb1bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022034022d209790cc1fb4de224da266adc91eafbdfd2cdbd7c4659856630d16c5c2022100f2c9301e616146d24b534fad1348c33ea8bd1799731182e55089cc3a80cebf62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 70b75019a4..4bb4e36378 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210097b8cfc292bf3f3facb7d4225137141e5c503177794328a1525882312e5d33ac02200779d032fb4b04d02b4ad0a4b4d5300ed4b8a66cc72c7762d04571663a23e75c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a4317de6976b0f8f958c95ae8cbae85852c649a0a0ecb9058d4bf8f0e4efa9a80221009e2778609b3cdbfbd5964163bad11d2784fc96376d2b93ef2c98ae3c97cc8b02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 613f3eccea..a1b572d3b9 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79894 + epss-percentile: 0.79912 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205c978b1c47f85c1b51061d169c5eb7631cdd9c6c2d612200dec29fda57fabe1b0220507d86d5d8c9164a8f26a6549ad5e3d0af4285f8711a7ec5b58da6cb7bcba3fb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c1fd85ee1ee30afd25513e4111fdcb5dc5dc463101f8ade408c98247485ccff8022100f95bd0bef569834716285d0c9c9183468b26d0d027d5ec3f8ab169b9869e77d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 022f4f0aff..50ca658f29 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.91626 + epss-percentile: 0.91642 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aa3197d11bc16fc8ee1ccb9a4101baac0d27470d024cfc16bdb234ddf2d98f57022100e3900d14b5143d172f65959a05ea5412c68c884a467e9c8127d817270fbe73b6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008f76fc5ceeb0ecba7e3136289cceaac3826c6e8629c1e05c315d48a882d8252902201b232ef47b785a14ddddeb0e2fa822406fd07e90a65a5e9ee6e1295288fa03e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index eee57aa01d..014f313ded 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92484 + epss-percentile: 0.92493 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220091f45f1bb929a6acc4d68e0f76dbedad7ac8ed558c517aa3d80e8f3980dbafb022100fa4b496a564614c6924066415c88b37a8cf0c22ec0a551ee0243ba1eba803fb8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b603f3c13db9a7c36583e5360a496d863bb41a5ec7895cc23d4f6241efceca48022100d67025a66105cdcd3ea0d19550825b9627ada743cc41d8605139f0e8cd2f53dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index d482ce32d4..58e49482da 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92484 + epss-percentile: 0.92493 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bccbd1e9ee053ac9e46e9fe02ce4ba8b8ab7a45f61e18f88bae127c18959eea2022100a0ae9fc4caa042eddbf836e530bdb9070c729ecd61432b3afee7e1143643faec:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ffe9886cc1c362b3089618e2a5e94c20c51c94f46ac392134f3c7b840f142f7502206d322caafb2950a2c6645d2340fe308403d37948c9238499e6e40c385de371f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index d80dbffec8..240db99077 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009d8087eb5640e8a879f0b3c653086ccb9f3a4ace2026cc1dc7bdca2c38a619b70220736327ca1b9f8fefa9a6476fa5c6a0405be0ba84982a6de34d11f6b288aac115:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210088c94c8d965f48544be9d0029474f1253cc5ed5e291d12a792b53a8976d2d68a022100bdc302972e96ae50a2c25f23dd67230aece6b43e7c05cd7c52e60ca23e37e6fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index ec97e95505..706d757cbe 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83996 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220604489eae224516bde408e712c6c6267dbaa1bb8fe8ed67bee521102fbbe83ea02210098b330a0542095b8f56f2ee974bddd8cc1b314b907fa700648cd17b432b788bd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e8134229e092da03de01096bde4d63feafba069079bb7236252a653b89ca0318022100cbf67850799f1bc5ccb6bae0f4229f20ef018aaa7c2c7d0eb85977766680dc64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index c9dd453f34..befdca07a0 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83996 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022003a8f0a17966c6aac8c4c7d69fec398251be1920d377473475d434b72e785b9f022100f45e0538786f63179fb8e33277b8e8fe6451243f4e0f7542ee80ca3f6cee1db5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210084dc1ed7c8817002175d8478c006a3913718b4a4d1a8004e9f6874def223673202200cc5cc64a3e51866813fb0ec6f98039b3bafa0de96fdc36b9191a6ec063b0ac5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index f392f2d60f..e9f7a19a7f 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90505 + epss-percentile: 0.90518 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022051d183b9eaecce287a500f763945967601bf00003688a9da6b05fb4029d91f05022053d4c28c3aaf7094ccb73c81940417e58a38c6371e23d6276410642a728eaa1a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200ffc4344d566784bbe3f85ad5c7d713b256650215444947918ee43538e219643022057edd39fd7f31d569ec066dcb7793c56c69811cddbc4338a41a9a94635972527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 504bb0c274..b1bd9edffe 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c00767d832ccc0e7a9edb0ae3ba58075325f96d52f710f0d15128366195bccec022100815dcff9ef6c43991808b0227417d24ff4e1850d54a7b6c5d66facecfb37e13d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220552109f47977b2ca8c157de482cbf4693ec05893d897b17641ec3d0ef4df9a31022100918319965e673ba2be67f24e51fd2474d611f4523fff58b6c96d0397b59529b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index aa13c6c524..f2fc37dad0 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200d14fe03a30656f4024e43d9c1b33112c896cb14b5cc1275125c442a286eaebd02206bad6bb225f2bd6731eb2bbc9b8d3a42230f5e681b4403858def43f7505e23b6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220620d90f32ee47a24bfe89f3d203c24fc2af07649253c263db5c7dbc2b06de73d022100c60af0b38da3252b8ca891f7b3008a9b2de81c6d6b5eb05a13ef3e1a112548d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 10b7478c69..b7f614315f 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5 cve-id: CVE-2010-1494 cwe-id: CWE-22 - epss-score: 0.02305 - epss-percentile: 0.88502 + epss-score: 0.01827 + epss-percentile: 0.86904 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220678cb1f8e8ba9f8af67849992c9ff45fd32d95989f3798f257282ee79a24662e02201985cdb2da03b969a742957679cc291f966d7173d2b7d93450478bc6041229f7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f5364d8cc2e38483ba10b21995be01c99d5b5f9f3f20b0c1a7d57311cd7c5be802206dc35b7e622a7b3d73f76109eeaf145bb3ad02ca2f1906ab431a8a48377091ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 43ab8843ac..299c641a3e 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.9153 + epss-percentile: 0.91545 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ff0a10198ab0f5c2372fcdc062776d46c1783ccca3230b1237a2657d9127d87d02202591ad4f2fc800a5f11b9414f88c19363e382958dc8f758810020c219598d3bc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210084fe608990640689bf1e71f09899b30a10df124953fff91a341324cebe021841022031e4c882e0bed0ac4558321064c37dddf90df67414b5a2f149ee492c52358e05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index cc0c9ec9fb..215ef9648e 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.8684 + epss-percentile: 0.86848 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220235c15c454aa2f324d49b02ff1fbc2e5ff2acaad697e8465e5fff0c1ee4b1d3c02206f875422ad9fa30d97d158ac23843af237ca60b603f20663d377deb81f4dd0ef:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207625adaf62e87a887a1dee060ce313b13a57f7b408600be4534d11e39379dcb402205c57253bd10a5ac510b2c1a405a2ab671d953adf4a406678c9f61d40375bf972:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 7b0e30f25b..28b71f2b5e 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c7797639b2ca35b3c7cf614b99ee0eecb73b9667040b9aedfc9e4828cb87269b022100bebd9a6117278c91fa0d5e9544c167ebc27405688df9dbd76106e840c02ceb61:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022042bd372e84f60d0adb9c332384effafc6bc7c98b389181f4444d47434790d5f602200cae4b32d729db2a491fe7d056945ae57d0b8e15f93b7eefb3182dc96dc642d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index e06e1d5dd5..91745ebbc0 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78213 + epss-percentile: 0.78239 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022050ec8462820e3b7401fcd13be531e4d729de530096306014efced9fe1fdcc87102204ed34527c7db6a0e6583d5da7cb36d9dbb59b0fbf72897eb7b75e7968c05c255:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205f2ec2f21dcc53e685a563452f116b8c3d83c8b921f8c2c5636a958172ab78730220522637ee4279728b650a7e2c85e0dd8a6646dbdf5dabe1313af28d5f6fe2c3ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 9133e98670..72e2ae2198 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86481 + epss-percentile: 0.8649 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009251075ab83c0eac5ac0ff75e7ae8398d6f2c71f23db2abe33e98fb4a107513f02204c5f3bbe4c2e03ca3ed1407c00586e2569570458945f61f21ac638bcb9f9f432:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a20bf35a4cacf7f32418787d6e79efd0e591f6d477d451d74c2348eac25d0561022100fbfb89f3053e2a8cfdf1aeea8b54a572f0058ae2b291e9058b62265968c67865:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index fb5e8b1354..cadbdf7dc6 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78213 + epss-percentile: 0.78239 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bfb7f1f29f156e0972f2f33e49509e5c2177fe7dbae29397f27c54b8c05675af02210091d97c39a1401f76358f65b65481c6c08ac07a6e443c8dc497b179f3f925152b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202c46add7faeb96aec505e291862b56430690bab5700e67ca83cd83d13e8d916102207180af52002ebcf5a8589ad55240df1e5f053a6bdb69e3e7c02676da2d86f75f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 3a9b7dd192..e1d86ef132 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72298 + epss-percentile: 0.72337 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009249f342aa9d8d5d486db14e2772e79ee7d93128cd801b985eb8a6c995504dc90221009db2d38d77a93cefd75c11a12181219335e73e9b92f5553b95985f62d9102fb8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008134c49b232a90c48db15495096d6c346a3ad8930681f69bb12d2f2e7737623a022100b25b841bc1b0fc21eabc4d90adf7dec498785ceb069ee10f094f37dcb2d2d96c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index be29917f1a..1a8874a4df 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1586 cwe-id: CWE-20 epss-score: 0.00917 - epss-percentile: 0.81133 + epss-percentile: 0.81157 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a0046304402206a8738dda2cd099286ee9a31727966f4b64016707b00ee806d498526faadf8db0220275c3b15bd6d2666565b016541599764c960c2607a7150613f3148c81c22d4cb:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202377c3e86468ce58394e3d13ede4bcc29af85f4b010764dcb101859857fb25d802201bc2542276412cd70aeea3c9c9207dca54a2df2e8002602f40c7964b1b686a95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index d582ac0051..5a356b1d12 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.8439 + epss-percentile: 0.84406 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d2ce638b3945d7d7ce8710a20a8560f536df012ac238a26070a6d7605ba6bc49022100c0d3a8211d0d8a84bc8740a6bbb0a04db418cfd79602d649bebae7097f0983fa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e95edc4df9a022550c2440aefba53596da8b5f4ec1ea702f6f18ac3781ed5805022100fdb4a2929f41ddf138f19487675ec5f973dfa9e5a3b5643c0de9532f466cd756:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 70827959f7..165d119d3e 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90416 + epss-percentile: 0.90428 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f69ef66241855c48a4c59d0401e9a47821330806a2ee261f0a6e278c46015af5022100e4491a3c6f0bb7ffc52c728a9396b5352837338fc084378f89e68ccb1b00fdbd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201f9162d56fc4708ec3ff3b153afb7ec299cb852cbb2b441f66ca24eebc1d81fa022100f60ddd85e97bea00567ca6c3dc4c1a5740afe5a92a1387f934888ec3891b12dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index dd8f005269..a558352ad6 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90416 + epss-percentile: 0.90428 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a9f3e9e945e4b26299088c72439621695edac27cf754eb80c83eb822da0ce21c02205d27bc064e4e2aa3af5b19fd7730b14d609044b6b8553477684612522c9d9de5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ad7aaa756c5355d9a99f48fb37dd18a20180950df273ddcdca7cb9147bf0d2ce022078431bbbcc5bfc840e95b356957c6f5bfa52fb718628801834c3371968b76a3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 2db7d132de..35c62eeaf7 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.86458 + epss-percentile: 0.86468 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b49b3c5d9b9d1abb6fd9876fb528b463bb9df31affe7ece41d4569d8e22dfb1d022055bea7fcf2fc8fba034d57cbde552997e33f0653bda102ed931384c662a58ee6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202dbc89423115d39db729c6739a719b7dc20c598eec626f726803b4dabca0ceb3022100adb772712fe4303a0b4f25617812feb96fac2259cf0e965cfc14a5806b71a685:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 036e7beb5b..dabe28b196 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90505 + epss-percentile: 0.90518 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022008dd24e6c70f3e1248105d29b0c3ad8b2daea6145e68ec908645fdd6e3c53a39022100c5b151e03436e6b7d382da8d87c291334f0d439fad02c09e41505cd84c256cd9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204e95b9403939f7f22476ae7c39c4b47e2f5913160774f0cbdbdaafa4ad4e8dfa022100eb702e001d34be555de95c79b1706118fdfdca999812375719470aa0ee88594a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index e66fee03a8..0c01a17020 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.8658 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e74ccb3a7c207f7ddccfa313d0cebf28e9775e0fc407ead4ced14cb42b783fa002205f16d8b92e46d220461eca94530b1273cc2f86e63afac7d11152146b6d60440f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ba3a6298d7c4bf675bf13a28a122b7089c812f1ca2ea86aefe8f85bdd31045d9022100f1959367bb21c6411276a63643ac070bb795b3457c8b44a69c312f06f1a77f84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 0278a114a2..bc11b3ae3e 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.8658 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d4a8e3eb33ee5d76446639ad1574285cf465d2ce48e0b591a2342290a5685ae702201d198b36f500660aa6eed2e0a97f78924cb4f743c7d3f1f72d2296e3aea8ba8a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220299809610e64fb6f429edf7bcb48f96a1fb4c8231d9085404b86e85aca5700cc022100a35143aa7989532354334aeac158d653f74ea472d4d168a63213a0f5e98ac45b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 0af9229322..b76d20bca8 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86811 + epss-percentile: 0.8682 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b3e54f8c9fb2e0c4fab3c74381423f6dec0ffb9d3d97fef25f14b1596afad3e702210087d6e39155a534d3f59b29459c70ade379c00fce338d8b51a46700649d63ea55:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f955268cbdaded0416dcc52599b1ac1cc69198fc418490d50893733d71e41137022024a34fac858059fd44946f8fde2b2ad9a7023d46fb0b4bc74c2f64037d732751:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index d5d040a983..07ba6de4a0 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.8657 + epss-percentile: 0.8658 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f9ac1449e7166ea07211b439b06b57b10215b8c503a7b81549b9795b4cf4f0e8022100de5cd0bfa251de674ab1a2fe02387a83414ed1404123e88b0f13ea33f2722b9b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100947e1867c9f52d088687b714d52508bb6f3229fd8e370a0d61ef3cf59e1e69a7022100b4648d59198c8480998f10b7971ffd72989d9c7059d639948407dfceb89c6927:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 2e83abfc16..93b1a681ca 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83996 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204a9f33ceaf4552b19bfabc65d1ea2b5c12679367155d7d00c85c38377377d5b2022014f8823fd04f2a6492bac6328305f9ef7c7fee85a0baebf60d7501068aa79ef7:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022051da9f599b200de3af456ec1705a2de6e1646b69f598ea572ceb86e24fb0804e0220428eb957bea0bc3f3dcd89a0b7407338550dcd2d012b893bc307c702e4841e3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index ea891a4754..c981769d72 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86481 + epss-percentile: 0.8649 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207a58fa6f73ed33b73e01b4bf32b52161b83a9be7056497cb25ec2e75a8393c28022100ba5d8fd99fdaca7564de67303fe7d52e3fa913198d6d9b1c337dd70a0be6ec02:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220438e17a6a1b941c506fd21d5a625c75e942cacd451ee9f6472aa383cd6f599f8022100f31166e54e111faee534afaa07d78983fb8d900eda934f3b9555c8dd83296487:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index ea35acf700..324e367b02 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ead8463e052d8569c99a81f151592098f6e7973e9489c2c9b077fb1144a03a13022100b59eeb42a75509c2290df2df34be24178b84053b76555998f1c179604f0102d9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009cb17d2cda9571cc2121a1a2a04270defb62bb752823ad75179251487dd49824022010fe68619c0456dc29bc9499c9f92c8e26f53706a6b36815322d251901ec93cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index cc630ca09b..aafeb3e211 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86263 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c736ad183e3a1991a74d8ea7713a1e122b94b8a6cca1bac5dadb5e538056f20202202f6927b3232b676bd7cb9cc19df23efe15422e1dfedc6e627374d8d996363715:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008f5a8e57eb42215d0400c9cc4545f28476c8242c64c69f6fd56a62ce4351c5e4022012f96f09eb4bea5094e468b8098aa99ea5f2bc8ce6475673234986b8cbd54eff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index fc6ff4d055..c26c4f2384 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83996 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a56c41d189dbd74e5733002e3a7080757b56fb985d82efde87e7288e6fc23f1e022100defcc1f7c07cd8b8ac23f666bee1171363707e97eace2bcb566ff2e126c8c6bc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e9047c29a884386c7c5b6dab3bd774f7d99220fb3ee6bcf4624b8cb3063603cd022100ab88ecda608c99e4293ca5516bdffa500b2c92df4a735776120d945bcf51023c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 943ad7594e..2c1b686919 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87408 + epss-percentile: 0.87431 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008e415212fed9837ae64b2578175964319e96cca802be8218ceb92238bdac082d02207d9063eb5f7700e13da578004dae54446eec3944660224e892d0b44367970691:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022075238bab01f33009b63a28c914c73bf3eccf565eb6b28c21a251b6020805350a022018dd21e4c96596b8bdfdb46a95e13428fc0b959a0045921ab8b6c6f666e6672c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 8fbe72e42b..1d314b073c 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83288 + epss-percentile: 0.83314 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022077e1069306a69d7878054d386738efac9e6ef2d933d31dc78db80a1da4e857200220091ab38190d53e9147506aef193a634f26674f7ca1aa5a6a7815eaa3634205ef:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009ecfbbf596c88ce108953c3c2df9f0648b963116dade21de66b7f34f82c6ef09022100bfbe33f372c593ca25da043412d37cd84b51f580e2de532227db5e81fa2e41b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 41cac88aff..21032413d6 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 epss-score: 0.05379 - epss-percentile: 0.92275 + epss-percentile: 0.92285 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,5 +40,4 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' - -# digest: 4a0a004730450221009241ef8962e29fcb188b23c07182936e5b79499d5efb4132b8d7378819e7748a02203bf9dd002a8edb03125008ccc26999b9b45bb9014501ec7d6d93979563daf04a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ab2a4d88ed0da6a79c77d545b484bdb44a8e0d1ba7fb9dcbe2617961a3e089c9022100c0740f06959189d92f9cd8fca2062bea70d1fb17b0343ebd900a467489d66d6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index f8bf0b6495..c956921780 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83814 + epss-percentile: 0.83832 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f055916a70612eb6431b3e138a757c59733b6ab9fba09cfb8835ba196a9a7b6902205b381f03db1df81a5b9879ebae0f0e99777517ccf6f1f7afdf485d8b49802679:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202f47103a7bd7ed128e52dfb39954d1105e8ab34aee393ede615228066dcdd2a6022100c9d72ea3ea91dfca99286831cdcdc75792c1eaaa8d4417b22c5f57ba216ab41e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index e7f216cf2c..399ddbf14b 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220169dd3fafb59e52f868f6715df8e025039d8f100ac97fdb156ff790ad2a94da202206f051378506827cf8703d295cdc72e2e9571b496514f0e07f1f108238948397d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022019ebc08e23a6fd9797aa9bb902f0b6b4eda1012f451274e7d722084b607cd32502210098b9a171ec631c618a1ff178d4785dbc5d5cd780e767f352a7eb8ff1cd26ede2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index e6ee8a9127..d63b008a50 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83996 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204bcf7fb22ed3ad985f018af24ca7c044a97ef7917669d87fd982b3e5eb54f37002203c34ebecd7daeb197b8ccb541b2e05ca0b7bfef368a6892c62757e2ec54d6d65:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d6578191a5a710bcfe9a02ea5c4a999cb61979ae0ada36597dc1b2d9faf34329022100acc062a43026cdcd7b8bac493634976f3b0fb3b5300fb949056fb1feed62a529:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index ea27b6b248..b1b3c50dd5 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92484 + epss-percentile: 0.92493 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e5c1164df8f6e4b9f3a5154c97d4403003cf011883cb7942cde48e0bf847bf59022100ebed4e3152dcaee899625d443b98391d036edf2d1c140383d7d73403da344a99:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207079c4661ec2d5e82ab4d56a70580315810fc905f80304a7912fda1e35a9f8820220085f58072ed8b46266f10bab3c23323a8641dbbb6483453c4b8140adefbe8a43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 000d29475b..2af279dbab 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92484 + epss-percentile: 0.92493 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022013020f16aa00712d23bf67e3607db09ddf2b519c1b3824d237d3297541e265ab022063a1a7189629d8b7da8ce4c6b3e78ce2044fd956417fe3fbc61239ca10557623:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205d3e9c8b8dbf688d7908fc1a0e87ab7bd739e31c41bb5b97fb86e4d20b2cc1a30221009004031496dfcb99b19e239eb6b44e6a6e7b6d5ae6b9c9e3d067bd06edfcee18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index f0e409cb3c..7a1eaef789 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86263 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ff9bace3ad4d9c5413bd99774062345c0a1194fe8e83675ca06a495519e9225302204041073f62019a854abdea81424111ecd9cbff7befe27d88dc58bd8bd32ce3b2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b63ad1c3d197efc30a2d6b289e73f91598de23d08d0c85bcc36dd3163c30cca102210097ff95bca993003de13efa9778599aec574704c85080b37f0b9016a07a00be1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index e13ff23922..539f0f2b0a 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.92681 + epss-percentile: 0.92692 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220529813ba394bd87144f178d5a0faa72c7459ea8d5c9ae316c8e2b172ba0757ab0220098a33a4812e936d32eacc1cc28ea1bd30c091fad8368a10df4f394f0b6da3ac:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008f86581771f2d765f8c7d34c2bc95a43cd44284902b340ab12b2d751106e89d4022100e5997ccd45b615b5b809e27d672d18e0456154382ae1ba87fbf322d1661e95ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index e37a67b36a..40715a7e6f 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86263 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022001153bd4c586577ab34538c2a16ab51b4bb7110e1fb6804fc344e2eeed35540a022100c0afdc73ea5cc9960b30293f1bc610eecf40b67bda0867c5045a11757410de4a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e02f277160649da181d9fd8ec45c28c0fa493a55db990c34d28b87128bb791e002205e09e19b297b66e67fec2a5056ad4f382d48e43cd3ed63383ca977aaf81673c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 43c3141b29..aa7e3acb4c 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dd1deeeb640858fab6dc6e4781f444232b1b099a9ba507f1431151db63915495022100d10cebf402646c905f85fe3b51962ea0d1e1ebb54ef6b59fc3b629cc61ca36ad:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205a8128dcaed185305024cf06ed38b43275dcea17ca5d9fbda85b5306a4f70717022100f00237ce7767189347d0f8fcc22ea87d1d034f7f61ac51875234feaddd7c7d78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index c4bc044122..b6c33b5663 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202f56fd10b79ca7f234f9482fd6d81b47a6868b4bcefe4d082c26be91253810e40220121399e8cb055b50d29ba963c62a76d50f63fe5474e6ccd7b239231ada389eb1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022017f97f1e0e1c199f1cf5cae8b48101ac5249c910b474258c2e435cbf1ef51da6022100d251776935613409656d94b876a343679f38a6ce017bf8d9ad60dab234ffe172:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 305675119f..0efa445f09 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.88715 + epss-percentile: 0.88729 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202c5c82f9653b9d0d2efdede3bb956c249a8df3109d86843bf3f29038f5ec981d022100d8a7dba9d0841f9ab1e94380b09b29ce0de303487b0a2de206227aa367071bf6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009208f040a84308270b14bd56838b5c9d69966f82717af45233f883c1ba9c63b9022057a818da913caec77a3f7ddc772229ae4d8ceae3fad4669fabc2d0449aae6432:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 8c93dcf872..7a867c7f25 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.77206 + epss-percentile: 0.7724 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022017af2cb16c457798410e097b2f66dc58de42011c0a630b04816d0cbb0d0ca1640220106515bd9520493c232257d1c2ede5d3d99758ec81df840feab281a8d6b0089e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203c6d8f50a4e90af8f15e24e319cfe6e0983a99b819f91b2b66bf1b54308aa6f5022100f1ce93c5bf5580823e4144ee2a3c282a6556660f46dc8a4633b8686e79f9438d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index b53ea4d89b..57b629ba03 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73076 + epss-percentile: 0.7312 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022041f28b9b60c832720339128c13e6628694bf291e960463a46dede0abe0234de4022100a7ccd124a3a57b576bb923fa1c67a7a0592db2202c3f1e1cf4139438692d1bf5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202c5469343d6fe84af0f363040705f61d3be4cb37a457de1c21834559e9072ff5022100a515b2b3d5a4b0ae918900bf174905ffbcd87ae63554676ddf3bd08fb89e8bcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index f9be147301..a4f631e5ef 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.8684 + epss-percentile: 0.86848 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206b9a15ae16924dc0224a586e57a2abf50ca1df171ac47d5b46a56d149d18ca17022100a18c8de520ad0f92eda881f4a4fcba0df81c6aa979da2036d170338ef525dc2d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a405bf307217c04aaee0fde0db935eda6f9e6007d9e23936b6a7164f00290803022016e18fee2637cd1f82700df3e6cf0e8774badd8848fb1ac2443b033ca1fedd97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index b868a87d8a..2a16ede00a 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206bdeca50bed655fc59323d4cac8aa544f941dc4255bdebf43d0a2d47facf546f022100b791feabc54e75f2da55f5e1fa17f309b65f574f601fcaace90819927964de80:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220688a08a018b033ee3ecc3b1145334c90f25de8543a7738fa15aa6bd2e35bd73402205c0de49360fbd2541abd1d4459b05abd7d7eec14c0cce6667695fa9e6dbb3756:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index d1694ec8f9..7a34f3f58a 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2034 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78407 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bbe86d9d9523658fc16986533f35493b169eed9ea9414744e4700ac70e4f4086022007f37655be989db8e046d9220a1b5fbad2937ee7f582882ac201c03c6dd5c86a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022034aca082aa5c9518bc3598d6803181940787349724e10a7565404283030fbb6e022100ef5431ea2af20098470c4e9fa18036f4d4526b7f9dd15c70bd0adbf9f7f212db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index ef0b3fd7f0..1682c21e94 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2035 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78407 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d307c4c3d319ff65b68f20279048cdf7af787ce7def0aea9938815e2efeb2987022008dd575b88e1a9e2a1238b686af9a19435af5f1fb55862df154b22090faccffd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a5b9833e4bc1ee9d4978c571c772b095d7ab7beb5641359363feb7bbc14e582c0220658ad465a4ef4e613252b19377447474653bf393d18a8426256a47a9507d5a75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index fceec8ffc6..c04939326e 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2036 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78407 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220439f41288b2dd271c8c2c9705eddfa1470b57883c7795ec8050f7b4796d08126022100eac4ace6d64b5a45515763927405e524cad16a412563c4bedcb8f52f53438d70:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210087cf46a48511df60456348f837387b27f7eb7c86cf5021cb1f6c892e8e60d4f002206d1523a654d1e14404f9394bb569ff435a45b6b8be90c822a6c3d7d6c2ff4827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index b261037344..c5e3344aa8 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2037 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78407 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022051dd1a2971ac60cd8aaa3d8e0bfea8a645367340144b6b5ce3af6cbfa913b3e5022100ff7ac5501f2a0c5906e2e2a7101ebe1b407bafe3727f2e0b201dd3c0ab0ea08c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009a467a4b8aad73b773f3a19f0c794e76095b81e4c7dcdef446e5ee87a73b68470220179aac7db784e77168ceeccab99bf4502ef00a203f0afd7557c0163a61f12aef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index c33db7d96b..bcb8197abd 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86263 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201846af279b66a19513846268522d691e625844597e8ee7a356c7585480c5527e022019975df26ed3ec6c4afc4197d556b7015ce29bf8606b06dce93cf9fe0607642f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202d4e7bf65cfa8ce9d7826db014923eb56c2e994a006997a3f39844221902d55f0221008f14520767f37887d9ce98940b81f544315193205fbf4cf61557ab7857988bf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index aa0750b67c..92beb3e6b7 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90505 + epss-percentile: 0.90518 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022009341920ee57d502146d56afbe3144e63ea4c6e5cc90526578eade41c781a368022100894fdb596912bcde801023a5ca24178dff0d1ea6b5851146f3bf468dc5724439:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022005e2a82ab61549b8792e56c5038f4cbfbc5eda6741f2e759412c7f9fd4c2daca022050544e4779d9f12f88adb723fe9c61eb477b424e4ccbfd3149762014bbc9563f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index bc879074b7..1b690cfce1 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86811 + epss-percentile: 0.86819 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100896cafd4a2c311772409cabb83525eb792a0c27eb7772086de18730feb42b081022100d678e6dc212694a3307661bed59f6475600010d05288d99c9a210a2dfc5b3652:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206d17921117457f01b4557cad93a1f1c8cbd8850547a3649e49fda08fc0887e990220696818b8ecd2aed9b4d70f79f79cb1343f584b214685dedeff8ca828b8f25ad3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index e418e49bd9..ab3eb523f2 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83977 + epss-percentile: 0.83996 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022023f8ab58caa0c6b4e5ae4e6368f5731b4992104c3eb730a274f77c14b718d58e022100dd550e9aa9121cd0ecf5c0c979753d8695fd90574ca8e087b69f47844c790aea:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b3a85a5fa0d999e53ad54cb273c4a690119d82efab353cc6f102dcfe22fec0e7022100daf58aaea36a79ec3da413c7b5f8ec7570659f1898fb3b4cc142dfcc5b1dae51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index e0b09bd89e..9cfbb5a102 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86263 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f4eb3a5794838de36d70b6cb2ef68edd5d8776d7950b78ee6fc79d9df03b31a2022100c57588816d183e107b24f8496922ed71b52f17c1b0cb7a5062dc2cf198e1d4a1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a53330a3ba5d00dbd2f597fd6ca6b2b1181c3e664043fdfb078abdeb23fff5ce022100f87490e1e61670a88e8131743e4b901dbc8532e65035c9437d49a365b1a64e9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 928eb68392..cb21ca1e24 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.80125 + epss-percentile: 0.80145 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008132b24316397c150367dcc7da5265a6d27c61a222c728b3a9e53f58a2f2c648022100c1b9db7b6e6567df34fccd47a3a72a27be3cfbf89aa94bf72e03d8d27695db40:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205fa4cbb9582cca4ef640d634fb6c0734a8ff014480183ca6da83c64f19630ea50220691f0c1b85b268e852e80f97fddb4c0275c70d7028b6f0571d15ad1e752778ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 431fda226e..18a6a6fc4e 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.8625 + epss-percentile: 0.86263 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220486ec692d2da17035570e1270df3c7f6ebfb8bdcb8b0cca29ecbfdc6cf9422260221008bb5001820d9bd61076abd0c025ff14b4bb49355ac20720365df0a68f9476ccf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022061020581c1cc5015c39ec29adbccb3e2dc9fdcfe04d0eec4f9f424f71551c383022100c0923279e05a00d54a6abfc16bda26f24b3abc4a5ec6c3e2854823e8e1cc1749:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 2a6363fb3a..67cde3b7da 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008f039c03ab7b40ca6debfb9879560abf3e8415d3c3ac383c64efefa96b5d24d3022100be259547c372cf6090ab176e7bf3fd31755bb11b2fc81bb0f3b803264af3f54e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022002b8a631af7ade206cc8acaaa607a005730fb9a52e15c403813b80f162277906022100fdb2dd9083f760b4202dfb9049156ac2092c6e2a7ecf887f2fa7dd9a60d43dd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index c9c63d1490..b3840fa84b 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008e149112e1a70c96347e765c82e54768bb5e069638a3a2e7a02886a5d67d324d022051cd6dd6defb251b6ee7d5cc61a05e4de10748ba772271d2fb673a8d7de70a3f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201c38e063ea8d8467c5b5bf2a4085ad2f417e2da315de04821145798f3ae3825f022100b2c8b47b58e8082b418f5610d8297499c714749be7f89e4d549224979f45ce9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 80e10601e5..a2d7cd3508 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022012a6493974dcd4d3173fb20abb8bef253207d11f9db34df3cbdd850ed3e8a484022100e2d794ad11406abcaa43f92d6b7fb722301d079f2a9b4f2e797c7be9d261fd1b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c6eb12333c07ffb43d5675a43053fd04c80d333507106219ac57c6e2b8018c402205693dafbe9214536b3402c75e5e66a125b1cba3c6d9fd1c675dda16b0e6a9529:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 0fd722fcda..a48a620712 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.89579 + epss-percentile: 0.89594 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210096514ee061d9d6fb89eed9a38d990289c1eec8725b4b3af6256fd7ce87276f830221009d09636f7c161392abab0198aa376df7dc13d1ea83ff3c024949efa576eb093b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100940e2c95bb475e05aa5b8ee7fb73abb466d99d79d9c3e721c5d12a0f1e89c742022100dc5d7387b097bb8aedd03c3e35720016906fb2df818dd95add1f280617ba5701:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index eea0bec5a6..ab8ac0ccca 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90505 + epss-percentile: 0.90518 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022077559225ae6fb65ca92c395c71402ae036cdfb3e7c341dedcf3f64f795b4a4550220172da3342df727597e1b3eee143ccc7fbdd692c83849dd3a7a314a10c8c30ce4:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022010920c55fc4c97b30331563f22aeb677d3f27c017859f498fff1504f140f19f202201f4b58feb3c922b0735dfb86084bbc6dffe8edbae2156dcf32b4ecf9d2c8313c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index cb1d2ccbf9..79963daf62 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76662 + epss-percentile: 0.76696 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022022987162710bb93322e7984fc0b37bdbeb8911a22ef4bc012ea5c61558d57d7b02205043163db28a629e14449a65d25e3952d3e0f1802a9db359d8d82287a26c9ef5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200e7daa38e38314f9ac78f9979dbb00f78c2cc0d105ef0f036a10398b875fe3b6022100cdd918e6693d3c007b8463291cd88ac740c10d2359ace2ef181bb04d161d0491:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 46545db7c3..84438b1fce 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100888838d9661b628a7e19f57411058958f3f5b67aa866a4ad58867f3129a0f97402210090fa21f188b628d17c2ce9dd0c9345f35a6efc1ce6699636ad7916ba78ad3de6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d2a32b2f1a4a62997a0dcef9bf7f53ba87bf75263ffb5b3c635136f0c5a50f16022100af2924864f2137f04ec3acd976cca8695948147827f30b78614e0b0a8ede47c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index b6ebe58c8c..c5e2487947 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.86062 + epss-percentile: 0.86076 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100caff7023373e00f3bae2149f7ec9956526ccc2c94aa0dd3632bedcd7bb5dacec0220417302e502580c845fd909340a59430bf921f8274f7fb8c81297543c753feadc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c0a6d0b071110139519cd4e3f77a43edaabdf92c8dfe760ad9f99da508fd98020220343c7af9923c9f9d3ebe75998ff877ad40c0e1ab4a75a207758319c936232857:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 2275ac9b77..607c5bb84d 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-4239 cwe-id: CWE-20 epss-score: 0.03561 - epss-percentile: 0.90543 + epss-percentile: 0.90556 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 490a0046304402202c6ba8e807715f83fb3f290d6854c75176b58f47c89a8137c9e614deb4cd256f0220775710c1f085552eedf52f4636aafbd32526ba6f67606f073adec80c7a6713c4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206401ac57fd826ef104019719ddfbe2736e0edec9ed03ade2dc23968552f053f0022100bc9cae794930ae7aa5d467ad9187467ea2b1490f50baea51b4029be1af5be1ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 7e9fb510c2..e2bb0075c8 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83745 + epss-percentile: 0.83763 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204ab62db2ec203656745195857ba01df4080e34507c25bef1d068ec82ce786653022100bcad1fa0118eaa130820c5110d1efcfc3e4f4319fc2e32798cd5f867e761a5a5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100db5b13a8a0b1db668de704f2b79d83bd5e8c15603fe63c9e8ca74bd6f6b67f90022100c35142ef375ffabc3a3713add6942e7e264b0cd90c7ea4e82b007e87250ebb55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index db7656554b..ca39b1c46d 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4617 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80056 + epss-percentile: 0.80076 cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c323b86709ca7f68caae89cbeb7c0ad4a15f916062d2a1fa054932dce468d4a002200bfd1c33edb73ab69a0e4dc7ba7b94a6ad0cc9034005ce5cadbb80966d8ab465:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009b394e74a291080d027468124a85a79ef66bcac283de42c3174a70ccd244c76502202b6e86e39d62cb8cc6a40fe35d70a533f9cf9ed2d710221068546299358f0a96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 6b71c80558..2ff4f5885a 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.9153 + epss-percentile: 0.91545 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022008e88588ac6f5dcf35acb4424ce17b4aefd7ee4587466e7b2447e84e52601e0302202ae597b3ba4cf9b82c06daf792d2ef63308aa6a243038f24998206d64afc82f3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009fd61cb762d25e7f1ab0978c792436d1e231430109f31dffe271b3aea811138e0220238412de1d8909585edce44fb9f0396b73f982caea224d9e5a496840554ed384:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 6aff0bda96..10df13da58 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 epss-score: 0.00938 - epss-percentile: 0.81348 + epss-percentile: 0.81372 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022001543a22c20dde4bb5fc2a50842b21170bb997e7867ef2192398d9a0402f7c7c022100e81825b29bcf141e70ede7ada6fa0ddbc94c4eb1e2562b410ce04532b4c39555:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201758e59513ee46e317b1c685f8778d3ce10eace3c4192f5a0cea7af3a1d2b3de022003281c9ffc075051037971848e7f1977f86a63588d10beefcea0c3ac1371524d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index e94ae7eabf..6dd87f3cd1 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.002 - epss-percentile: 0.57643 + epss-percentile: 0.57693 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f215674543419fa17c6138914b77170b085be567d8c09eee6e40c4d6d596034e0220577604cb183ec5533a0757461c675548466f31d018960e747811a5543f64f2c1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220236e45116ceef9d9c6fceb79e9cb027a821929edc71733902dd56eb6acd953570221008fe1176fc9bb74d6d85d4e384bd2fc86ac0f681db86ded31edffd81ef04518d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 681ec34926..0bdf137e55 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.0136 - epss-percentile: 0.84761 + epss-percentile: 0.84776 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220487f71369476c14b487398cea2249bec7d7201e79ec99fbff7d38f38169345ed022006fa1efc5e59c01a2f00eebc0dee9e45f39c92b301288f6d37d002fb404e6cff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dc1182126078a9aee3bb8fdb273700effddebc2f48d7590ae4eaf74f96fec17202204878d37dd6dd2fb1840b5698c08830d64954947cdc3691be4df86ac6343da2c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index a84bd2ba6b..a131203b94 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 epss-score: 0.04725 - epss-percentile: 0.9173 + epss-percentile: 0.91745 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b7d9704a7ffeea428bab14e2310dd6f82e1f32ae21a490b67067d2ad4d56ca9a022100a9a67516b55895b85a7556f3ff9da81f419c66cf9a5004d3f5b4a969784e25a6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f00d098bcbad2fc5ee091519f81e41780f20c2421d7df17ad7b61a4c1be3bb9a022100b568b67d70fc3a1aafdf6e8cab39a410c6e1475ec8724da9b9175675bb3b742e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 0f206de939..c7a6bbc65a 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-5286 cwe-id: CWE-22 epss-score: 0.04708 - epss-percentile: 0.91716 + epss-percentile: 0.91731 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220238538d9b30ea1f6326c2ae51c868169f4697bf67d4fb164716c84b14d6046680220784f17cb7fbfcdffef458b9af9588f6c6d22d7d6271d94b977fe409c1c6b1780:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bf1d5b62623cd5d968c5c5ff23f4bc0c7ada9a7947a5532fc82b6385740808b702210094ed85241874476822c7b8e661ff18cfece0a7d6e54acf7b81fdf4d0adc66131:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 608b170a1b..8df98663c9 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-0049 cwe-id: CWE-22 epss-score: 0.96615 - epss-percentile: 0.99496 + epss-percentile: 0.99499 cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022030d8cfd696063af884241d2d3cbf59a00fafe83b04ee6f1c24097f2c41cfee94022100fadd7733151b049e130c9a1a4acc4c7a3358d7e44b4e4decbf27cc3fdf42da76:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ad2fa5c784f1aa9474f39ac736b4a7f43cf4fc87c65d947b222279397ac06a9c02210086c252599779eaca5ac583cd53fa10e14d70c91fba56484932e7f6d4cd93fb91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 53b6f39488..ff526e159b 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89757 + epss-percentile: 0.89773 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202a2fd62dcb702b9d583b84e611e13895cd347adbfa93a82cc7f88a5d2f422de4022003e80c06482639960d6c965ecd9219e1718439282615765306a84ce3747810b3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ca03bd7c57bfc9c510123ade0e124d3d17668da03d28fa18584af5681faf989c022100cd1f0a159fea5b8e176c91a67e5ddf7dc2cf5f0ac3c452bbdc5ac88669b1e952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 1b1436e09d..e7717a219b 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85689 + epss-percentile: 0.85705 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200fb609be0049de4d8a00148c2d278da62560574f9bea75ebcdfb4662aea7192602210090cd2f964bbe6878ad6a25cd03695be47a8de93c9aec0b9085fe88f9cdc90431:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220596387cb288e5d919aa035187dd3e73e47129fd7347a3ff0102cfb246aec1e0502210097f47cb5de3562cf43927cf154e40978c2f4804b55b9fec194fb0d2037cf0fec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index d974a22c5b..86a280cd28 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90268 + epss-percentile: 0.90279 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100843f4c62bf7c0c1d96fab4fa94c885b117869d025af0bf60956bfe6f1f79aa3b022100be86dff5300946ce5e58d4fde4ffda5055e2b8237ce7457f28e0c5723705cd99:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f22e2a7f84d6bcdd940dabd18fa74f43e8918c5688a2e8c9a37b3e6e4f76cb2802204b4131d16643bd50c0e293348d66334f0a2a366d4ff8079335b8c1a9b1dd16b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index ac09ef7391..77109ac6b4 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-3315 cwe-id: CWE-22 epss-score: 0.90502 - epss-percentile: 0.98475 + epss-percentile: 0.98477 cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207efb62c4e286d5b6da1aef08f7656d5da6f600378163e941f721e573696247dd0220125bf65658c3a79635beac16a01bd3c6894ce941d063da0c7b5e474d9876290c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b818d0e1edc43d36958176f7d10ad0e4bb4a85d9c19e991259b2568c340bf6c102203b9dc830a1c1c38892443b7e1ff06356538a59553661c13e74ca331fe21a63a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 696a88c529..9bd184f253 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.55365 + epss-percentile: 0.55404 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100edc4c13c0918053241a04b1e1ff43f0296a78601d14c09ca10ef692a430311c7022006cd8cdaaaacfbefb75085b0804f20067ae5708f4bbc53906db5bafcc006e99a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022023b02e016f738127c7ef118485c17d9ed98d673efaff58c88509daf34fde908b022100bd5d7fb169fafbd1bc95d5ca075b4a921d6d24f7847fcc87cac99b907ac7ab7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index a8bd5ebc7b..ab8dac0426 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.00746 - epss-percentile: 0.78863 + epss-percentile: 0.78886 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -44,5 +44,4 @@ http: - 'contains(body_2, "")' - 'contains(body_1, "Advanced Text Widget")' condition: and - -# digest: 490a0046304402200ca9d0bff78660602c29f7ac9332fcaa0d8464ade33b73a394fdcbbaec9fc07c022034695ca1a454aff0f5e4d819e068e44eb09ebd05212abd75df9366ff09124a41:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a91c688277dec6cdf4ef468c47974f8691a4ac4bcfa4ecba75577f3652cb44e7022100879c581c901c2603a0bb10d6cedff50116e2a586cf10081875ed88f2459e7c53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 21d7dbe495..f1f083c4b8 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66155 + epss-percentile: 0.66205 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a65da1b9413e6eb88299f67e460046143cf97a9f4549215203a23d5b39776c7e022074c6fc14e6424700cac72ed54c63ccfbe7b7888399990039d7f3d62854100454:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220087f957eed9759ea9015964574be717b276ccde0f31300e5c5f22a5ea2e1aedc022100b0fe85b0d2cdef0af140a615932e727ef66633a0192f67652194834a86ceeb8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index b54b302417..4757a0d78f 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 epss-score: 0.0358 - epss-percentile: 0.90573 + epss-percentile: 0.90586 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220589b90cb4a508079cb25d1a04ebd6ee937221886876a3f3c8a3b2fa7d00cd9c00221008e1b09a4890d7cdc075999cc72f025353dad7e0a5afecb0a34c06a2715e3434c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d6e9eadd062e89b54f6a3168717b15330dac191cee8dffb8b6d98a13ddcf2d5102202355b55346e0a94054651ef9030246fd9475cd9376d4070dad8a8f0b49401229:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index d66783c52c..f8c4e9efdd 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01001 - epss-percentile: 0.81966 + epss-percentile: 0.81994 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210084392500dd77a21ca8a261709a4cd3db4f54809e49562eef701618366e07d0c3022100e100a56e6caca103476fb5e34bfc306329245d58b0bf26d54e38618a262061cc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210094530c9524ac5036e0da69167ad0370ab0131465d5101a4d965dbc420338b3cb0221008f0d6849079830dcb0e0229bccbbaeccb2d941837656d3aebece4026d87ae6df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index da32e61316..795352409b 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.71789 + epss-percentile: 0.71829 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dec1d566210763865b7be733f84852d05f33e8efadd14196c5bd2626416a6e67022010d5f87b825375803e7c21c660ae73abf33b8fcd63a8844f8215eb76ebe2bd17:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210098766d08e825b251e3405063d8c02a1a3663e8eb7f757166d5a0e53b9a21270d02200e986fefbc147373d3d9623b0505d8b79b55049ef221e6ef6e85af53b6e145ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 3b462c8b67..3a58505300 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5107 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59289 + epss-percentile: 0.59342 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220580685bb5acfb74adae8c54f746cc6f67d8dc80fe0a005539bd27640dccb8f4d02203498deb083a7fd6c1aea2c125e5ecf2ccf17a8f37cd9bd56addb02f626ed344e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200bb0efdafbda5b8954b4a94d83b6acf077c92b8e28e3dde0609a73a5da9906bc0220195ac50820385c734a355b0ca41916525b98d2f90ece4fd6c29035a1e9d85df9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 92cc6d276d..e82c3f42e1 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5179 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59289 + epss-percentile: 0.59342 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f2e2fed9b6415278f4890a99b1b38b6f50b56e81e36923b944739e65b2d340ed022100e4b0418d804649e00fd3292aae7446fa19b2ce43f4d39ab958574675905b90be:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201465e63e6c0d8c4fb0723df7a2853fea70c7646fdf8953a5cdeaa632237afee8022043766d3bc20936285207662bbcd88450158b9d55f1bc403fe5993346eca8cdaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 130dd84ea1..43d6452de9 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.60996 + epss-percentile: 0.61042 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022047e5df029accdf4bbc8d4755b4dab69b7f85ce265e5e1790d81a6b094f42a05d02204f1fca3858da3a37fc39bdd40aae2bbc21658d5f5506ecdad91fff67066da1cf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ba2ab287aca505fb1427eecd181e90d44c4222292821347f26523132d36e63f702203ebc66cfd1b0299c86b38c728ab8c8d5488705c4e4c259cbca9b579a8564816b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 2f5f699d6e..e6db2b0ee3 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.89422 + epss-percentile: 0.89437 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502210080e9c3aa333a6871fb81f7a7e2cd5cb87455772dd23e30c2a5b7636aabe3b36b0220732126d61a4a27e218f6df10cfe66de2a51256b52eddbd0709d8cfc527a918c7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100951e679c5f4849712d39352eb453042684f14beac60aa1683d252ab5e5890f13022100add80c7e39206db17839d1979d770055ea8ee4ce165fa4bf8cf37eab9116dff2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 00ec60e93e..bffae340a6 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00305 - epss-percentile: 0.66386 + epss-percentile: 0.66435 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022004a5a7221841663bf50c6c47b22cac9a180229f69003dd014e954f646a538a3e022100c159b07a5ca4ecb5a64471620087534d5611929679988f5b0c6ac7af5a5fca1f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220139330bbd28777258ab8980def4ad37b8ec87bad23e02cd87bddbef58d615126022100ef97921975d022a083c8b74ff6a7a77c21806004b62908f23fe2546810a9db0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 838fbcfc5c..37785443ae 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo epss-score: 0.97059 - epss-percentile: 0.99679 + epss-percentile: 0.99681 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207c47dfcb8c4d5c01729903a06046a94a4cf35cf1a401618a18ad048c176d7f14022100b6b298b271d2f2681034acf54469b1931fea8905789f1404344a2fe828048570:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022029ec7799c7fc9bed1aa6698c4f3f13ea6564572968cc882b3b6abde9df82684b022100972cba3b11954050c4d22b711f19299c79b5cb2d363ee766101517aed72b4f96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 5f7c21efd9..78cdaf58c9 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-0394 cwe-id: CWE-94 epss-score: 0.95611 - epss-percentile: 0.99202 + epss-percentile: 0.99204 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: verified: true @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dcb37ce594ca473ae393e8a064eaff68cb42558b57c5d29000acbf5c178209410220232c7ba8b78031c8462597201a2f9db62ea01a8840d47f0978c5e32a2eab1a57:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bee47d05ca5c48b6976767826d1fa774ca7f122edeb30e07ece6c7909675b87a022100e9bb79d226b5135fbae6a7c76dcb0c4ada56854875e729315b98006dddcc850b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index da59622789..b26153fe9a 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.88397 + epss-percentile: 0.8841 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d2f5e832d820b915a91f9123de4121d3baf9867bb0805cee9d56bc0ee156312d022018affd0c6e7d11361bbc878caaf7ffe7273d150b1efe80068322d584902214d4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fd2d363bc28799ab7290943d16375ab8d18929e404943c54b1a4edd7275ece70022026a380f3aab68ac2bce230cd5fab9b07e853a25f3622f724839647a77a9ee5a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 8446b35fcf..ea46d88f89 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59413 + epss-percentile: 0.59467 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fdb697a2b9ef30bb71c792262c0fcedb8422c3795379e30ca7194866252c01030221008a3a7fba200a5a329187198379086f1c30bb229c5e8c39cb29d1d5a9585887d6:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022029804961f186c90b91a18d3f392706eea62cece91bda8266b642f7a05013336e0220316d06d06ad02aedf1a8e5af8101a7c2c148c4bc475a6ede8a4577e8ee445ab4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 56845a62f8..052e8b668a 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0981 cwe-id: CWE-22 epss-score: 0.02053 - epss-percentile: 0.87774 + epss-percentile: 0.87789 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022021339d9c7063aea047b589c179af063597a77bf69e81583ca6e1b069055cf62302205a75b64cd764e218e4658a9796cc76fe667e0d87ea7ea2ec07855500dd8d8000:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022028aef2164f0abe64f764472150f69cd410d14c8b950edc9b87d9942e8ac49f8d0220560bb9cd6e8aa4bf3a3a302d1202fe07c58e0ede70a2874f4ea0ab976581440e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index cfe6ca33f8..f0c192ca5b 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0991 cwe-id: CWE-22 epss-score: 0.8848 - epss-percentile: 0.9835 + epss-percentile: 0.98356 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204cc5e36a2ee8ecdc47ea1e1332bfd4e0919732d98ac2595852963d7798de4ba50220487777678d27aa1668b6055e70b282b9ef3ddf95ec5457e2ca473d8a545c9b5a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e91cf2b7a4fd2d5ebe6fe2766a07f926a453d66a4d9258cba901e03dd051ee5502203b54b9aad24fa2cc9b7d13caaae2825e998d67d7a5b33d6a3a4744f98ab42b7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 8fee61d33d..54c14b9e28 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-0996 cwe-id: CWE-22 epss-score: 0.01048 - epss-percentile: 0.82387 + epss-percentile: 0.82418 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207028135c0fa13bad05116cc8f8c18aa3a2b17a5201446839fb52b9ce0b67f2780220124343d4c8823aebf14144ec2f72b9930c77193f37de463364e1e39191bfb117:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009e761d297cad25167469cfaf1c0cab5a2b86ee2e91053f56abfdbb1245f410be022068c081fe291e9527ebc8d107290d446a442aaa80ca6dc94e9ee4400e7c887b34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index fe10cedb3f..11f9a9d324 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.94381 + epss-percentile: 0.94391 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022042fa46d33ddc0a7124938ac92f4a69493074e77808e565fad4e28869cb84fac4022100a930def7de22c227552293d73090f9d2b3845a449612fbb86e727e1b250b8753:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220086750eb728f7c6207899f53ed0f94f6934b9133e2b15cd01ef9adfcf8bd9c950220786e8c3e0ae1acd43526a947e92dde6d3f3e9d717ead6a871cb400037bad8941:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index ac0973b214..22fbd55cf8 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-1823 cwe-id: CWE-20 epss-score: 0.97491 - epss-percentile: 0.9997 + epss-percentile: 0.99969 cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,4 @@ http: status: - 200 -# digest: 4a0a00473045022052cc0f3e66f616329516a8fee8c2b76364817bd724ea1bd916f5a93466cad1540221009404d5d72c4474703f341a1e1e45079957c23aae1fd6d86e4d2783855d516e20:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022077d4558fca2079cc981f49ee2501aaa9a9803e6b4236cb43a196ce83a986c972022100f0969c456e63cd95ecf211a6bae8b3f436bb423e38e360eac72c463e34fb9ad1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index a20e786782..0dbe706ee0 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1835 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60938 + epss-percentile: 0.60983 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220256c1ef8b6784d417044cc39065857941a241f83b6028c4e9106dc96fd04605f022063675ec2a10d274c6395c876c66efe928695848d90eea711167cea680a895868:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c00c870150ae924fc75bca4887b8f450855df590fad1b81e77ec7d4694e5923f022100f38812f23f32485bbc8315670a0bfbd1dd3f168cb42412442527d359b1472250:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 4c11206ec2..36508594b4 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 epss-score: 0.00605 - epss-percentile: 0.76205 + epss-percentile: 0.7624 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022047660779f7c4acd67e1e37c3f537d5f9af1447afb4188465cae199cc81d4712f02203fa251d661c807d03476286793c776b1cf237efbc20212dbc0b9d9b5a27d77ae:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022062643cd5f801d648c5dc69388437705089dda62add41ee75267c5aac914b5e0402202afea8e054537e3f1750f53de50331bec1a22eac838b6578875f19620c8f0666:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 95e30f201c..2208e67244 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.97048 - epss-percentile: 0.99671 + epss-percentile: 0.99674 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -64,5 +64,4 @@ http: name: linux_working_path regex: - "/.*/showenv" - -# digest: 4b0a00483046022100f63c9579607f325e0f5c7c4145d46936176326ee32f0de9b0ebd7cfb87c3fd36022100a10f288c2f1857a2f4c318436190723007f73531fcc86b07db8203a0cab7b540:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220019986e0fb45fc9f1201a7a31b52a7222a934bc30ebe3ba4e075de5638467b3a02206131f34576e741417414da8deb49b5ac08856509917751c27be2e1276ef29eb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 3960e05286..7ae81a72b5 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4032 cwe-id: CWE-20 epss-score: 0.00951 - epss-percentile: 0.81477 + epss-percentile: 0.815 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a0046304402207de931a43dc142def3df94a77cce2911a1d7f8a01de5ae0a4fe215b9bbe421e802200fd0afd85d8b0c234ce87200a30249b384ecf039c8c2135f215a9029af1430fa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022016ac655545a7bd5d7aeae5a927b8b5314332390de0bceabc2802d88326d8d75e0221008fafa67a55cbe771e6f1709df88904b473496c2e1af83c1032c8a5aad1a6c0f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 299bb263ae..6bc9c45120 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59429 + epss-percentile: 0.59483 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fd6f9698379242b93322cfac0ff47518a8ce0e6a530a730e4a6184ea0eff2dae0220012d1a0bd2a9ea1cc4fe3b1d5d686c2096c2e170664a16fee4bc645534d319ac:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022036d16293550c5ddc9482b5de539c582bd177df225eeff5e3dcca8a998b422e2802206864bbbdda981db99019a5510aa5b12aace3dbd8a51a39925ff2fd427459f880:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 84eb2df24d..5cfef9e230 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 epss-score: 0.02906 - epss-percentile: 0.89672 + epss-percentile: 0.89687 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220220047ff39b458f3368a1fdc09b9abff790ad3586a78a58c90355f1c81faf341022100dc446c0100a6399168c6d550f4badb562802114231f35e4a7f52d339047f0a30:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207951a081a1514c7be7ca21ec7dcd877b7d1e106d87606b4ef8524ac9d35dd32e02207a5abd3f7d9e6d018c42fa960f7782b304b3a0c9d85f3b220617a2e4f13962ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 9111852027..f0f752f15c 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62913 + epss-percentile: 0.62959 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100943820529ed2f960c0035a87b2852c34b144b12de2d1f697a709d0d1d0b59ed7022053f89696928abec8630ac89f513ebe7aee4e8b7a48396edfe2120ab3a499af29:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c026f2cbd0f99019a10c3b1df7e5cdfadfe13678408f236bce01720afb2c3587022100df62debb2702ca91c1c55e93be8d407de048d9ef087e6bf45e732bbf600cabc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 9f91d6782f..df4e095989 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.61056 + epss-percentile: 0.61101 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220643a0e4bb50b46c8abb1f767ea5cac0cad7c5e42c5d5ec237408b9babca0e671022100ced67d97934d853a6ef316322d3b2cc40918d67e65fe036f73dee1471ecd1552:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022022a68fcf674a059e61c3d68506fa3062cd061005999db0144dcb8ebc99bd29c302206e95a0bec447165cfa0bcfbd0ef35045e24baf8411d704542e7928046abf6fc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index c9b52f1e1a..52e408a840 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.81185 + epss-percentile: 0.81208 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201756ab8affa4fe93a17aca3a0c4ecc92f10af414ca29ac20d1f0c1b74b3c64b402203b872966729db244b6c452683c441ca683ebf2a5b1d8352fb0decae30146ede7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022050378dfb533aa638c71678272a8a7d41494a578277f959d54351a2d501111e5c022100c4abcc2725f2e83effe7ffdb503efc55a574d626c195d3916126f8912628013d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 5212448ae8..a0b51a7bba 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 epss-score: 0.00954 - epss-percentile: 0.81532 + epss-percentile: 0.81555 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210080c2a6a114127f7f2ddf784bc3794e1214e146388d13d372d6d7dffde7b3ee1702200f8fd76fd444e02736a11610d70f666bc8fa1d8b336b6a7be2640e8c4945e548:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205cda3e2c26781b9575a787034f524d9d9de1ee1f70a0cc554bde4ef4d480949802206e4a4ee1fd0dd94038e896e882d981ba430bba115efdf1ab9653ff71f4a4a8ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 0390f9b1f7..c9613d7154 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.90502 + epss-percentile: 0.90515 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009af37e803821294328d68bd0ac7ef1c901992e362c40e08a7ecfbbd0a5fcf2e602207c64ef96960a0efb44e7e725c6903c89c8ef811f462fcdc9b8342c172e7b7360:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022025f3bd21e99575452cfed093d349a969d440b4e184e5d01b6b171b00c46b8d12022100e3c4d047f62806e9e44707baf4970cc2980ec7d1496c685d1bf15aefe05ceae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index a7625f6075..5a7d1a14a0 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.04527 - epss-percentile: 0.91548 + epss-percentile: 0.91565 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,5 +40,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4b0a00483046022100f0902b349de4a29d77da9a1adf761387d5b281b66e1b63e7ed49aea6afa6b452022100915c07ed7c5d05c7e6d50fd8b6973c63bedfb36de19445f2453823f481cd4214:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ae048e3a507e689d5438a906edd9a518c0b543f011a1fca914f87daf1718f009022100e374b202a3e966d87d2e9387761a33515eae311c640fda640593070e2b4e4745:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 0c3a8d14b6..7b778d9f2f 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00763 - epss-percentile: 0.79151 + epss-percentile: 0.79169 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502201f6b05c1ba55b749b9a84842ee284de45a85341c81da2badd7cdf22c98d175d4022100e33256267a3273d78d2ff2c48c9caa19a550758b34f9567113337c672449bbc3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201d24043f467c1a06fc8529304e35a9ebf66a4c2398b9130ffb51a86a142270070220586b70c9be978d5882c2e923b7ffeeadf9d4c749ccade4cddbed9bf61330177a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index e505fc222e..cace9c4933 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.8 cve-id: CVE-2012-5321 cwe-id: CWE-20 - epss-score: 0.02634 - epss-percentile: 0.89195 + epss-score: 0.02432 + epss-percentile: 0.888 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 4a0a00473045022100f180062e8ccd6a5f7defd592f72786ca2b59f674e15bb8111d2d1cc25da7189502206ebbc52aeffd06a897d84e72becd6c5ed29565d363d47dc7af9025fbd4c95a06:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207f9b722831dd560ed9e70e567cd3843ed791be61f1e40958b40d92c3fb03859002207b7fd37ea7362c7e9b1cb62c26af2ba84fc9719d235a4c6747d7435e0d96e964:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 5a7565ea70..44afb7f6a6 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.00828 - epss-percentile: 0.80075 + epss-percentile: 0.80095 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f007a9d5195bb840d084d49aa534f4d71109399f23723788546ddf724ac2970c022100c34118b14eefc5fe99ce554b8bb319fa2c0f763e5ed36a62aa6ca5d4d0cbeee6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cf16905e7d99897216d580b54c317366ece959d67de288b97dd50079835e2bd202201e399c748462b9d3aa8deb398ecf2bcb4587633582ba3865a4594ae1d137b482:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 88fcb736e4..927d03a3f9 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.8369 + epss-percentile: 0.83709 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 4b0a0048304602210081970a600e49ec1814de503bfcee73652acc8a95050ccd857d78926ddf38ea2d022100de16109b1d6a77bce44b0d61a6a5590dfe03f321e40afccbd40e00c99bc980a3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100da842d3533091c9567b4d5b31404558a74d8f42c05e6be8932c54dd1bf3307a3022100b2cec03f75e35d09ccfa0f0041893d7dbe354d80b243baf80b6aeb120d60e41e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 628d0430be..25cc9ec6e1 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79896 + epss-percentile: 0.79914 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022014e3ec573080db17f5daec11ea4f7106e586feb440e055c2b468e8a83cae230d022100c39718cd4ea9405c54606e6d65bcd32219f7406bfb51bf2d537a2881caab6e3f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f7a3e38b639d0bf9b63f1cbd0c575773644e75f1d770e3033dc9bd9b167fd2dd02202fbbcdb1830efc4f05cf4e785b9b944dead63e13bfed4b7f5466922e4d366ab5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 59587c5dd3..7748d1f2f8 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59735 + epss-percentile: 0.5979 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c44d41e3a6e0f0227c67bc0365678a7701bb39b9ea9f1e5f95ab8aec3fd388cd02204914bace0a35bf1a23a08f47524f071eb3732984b1e433bd8e6c793a1ef009a9:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220546096c88debdbf5c3d49972ce1fd635965b4b42af98826d4ae584e32d07b6810220198751b9b3644fb19a8fde4806be19f182410fb862e3f8ea2d2f14e6ff0b90bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index b9a3db0a4d..ba0d24897e 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 epss-score: 0.03563 - epss-percentile: 0.90547 + epss-percentile: 0.9056 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a004730450221008f74332fa8d8f55b076ea1cfe052a81b04bfc33f8b4d92657870285785f47a6e02201b04d23e948533bc63a150a00e19b2f27750fc407bf777033089a28b9efd06a3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022066d5dafeeafde4152bea5c7a1259dfbe5b3269d571ed3b27161a195ee322056d02204ce00f22992246e013266a729d422e17b27d7391d995d9df4b4b0f8e57b954a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index ab9f66453e..bcb90d4bdc 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71686 + epss-percentile: 0.71725 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c8bf4f36f2caf87138614d5670ac042201b61e7623842fbea1a25293b38b055b022100d9a7065ffbd2072457ef900feed6612e2d6782483423569986f5a533553715b6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cba6cd59563ee91bf9fdab6a4b301a750ea5ee700b2637b954c118fc779fc2bd02204bfbcb274b099abbe99b586a0d1c9667c0f0d40a66ef4f2ae4086479200a1643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 9d820c0239..b30998cfbd 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo epss-score: 0.67719 - epss-percentile: 0.97597 + epss-percentile: 0.97605 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f94db5593542ceb1cd0fbb7644c20fb038b179b7349cc0b9dc36019f032a56e002207cc0061fc33f14746f104fb1fb9dc7de4b5deecf7826655f26686f2e0d3b9ff1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008e48721068a6f4a01b0f009405c5041ccb996a148be7c9ebc35f4c0bbe47279c02205e4254560ed70e97b77db2ca18cf815da2a29f38647358bfe2ab4dd0b5bd6d98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index d33772d9a0..f3fd3bff70 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83779 + epss-percentile: 0.83797 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bd468adbbdd001d205b0b4c2a1f73ec67420a4ade9790120a2a1751ef99ddeff02205daf98e7b40b65acd5c6d12d1b622349094f607a89e97f82f5616de2362e08fd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202667c4585875872406b94e2a82d14392e2c702e0870673d65aa0d2c2857ef62b022079371fba87ad466d67d0b1b5b4502d259523ca94ad2c39f9db38e31224accd18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 97d4675c76..747c7c630e 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83779 + epss-percentile: 0.83797 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203b2b5bfc5a313df6425e452d2c76fb6e99ab3d17d28f485be9d7c75a5fd6d0960220274fe20a3ad567e74a0af69d92410e228e0786a3088186e29390bda107a53300:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a083f470444288af495100876bf7c48de7d27f7ddc579bbe5542ad6ed7abba8f02206ef114fdb0ec4f88d69519e6534b7ab117344fb7dec2fd0b228eb5430d0239b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index fa919e7d39..cb8b39a750 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 epss-score: 0.00565 - epss-percentile: 0.75271 + epss-percentile: 0.75306 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e409e0c1cf03eddf7c2f183bc33c57bbea87d5287aa69c0eda743497e5973c280220275380889529d76d32660cea594f227d2ae40d1c1e3b7a0fbc77dc7d0f6f8a8c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201a2068d1ab83272f15228615099b04fe1c2dda7213c2cb1945a7be628e9efeef022100a1ae6667f235b5795bcb9650fbf0c7912e9a5c8ad44c507da6c03e920ca9df75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 3a3ca8934f..fa579f4b02 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.93203 + epss-percentile: 0.93215 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207800b4a0634644b37838eed902b3db641615b660070710dd8bae1aac4978a2e602206a3b7a4976e1ea375e80272fb28ff4e1b5ecf8c90083d87497f8733879fe8359:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c2ca608be06e898c62a1e08301fab507da06caada994459e9de1cf3147a06084022100f7ebe3eb49c047a615a508089be4da95d45df231d3a1eb3a29cb9c3c91673417:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 2f89fad433..4ce29eeccb 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58698 + epss-percentile: 0.58747 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c82a28c9cd0ab39f2c401b8dda67fa2f6ab0e045854ce710590efb0f9c4f92a5022100dc851b5ad92d8cdf62f8e87317dc68c84316a5167c241970097055a53c6aff8b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e6c9fa5530754787ae5d43915856357adf7fab01d405607237846643aa51f355022100ccd6062394dd55b7a55ba15c87d542b26ee6effc7683b62d7af1d612bf6ff994:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index 4dc0755405..5af80d35af 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7091 cwe-id: CWE-22 epss-score: 0.97375 - epss-percentile: 0.99876 + epss-percentile: 0.99877 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -51,5 +51,4 @@ http: - type: regex regex: - "root=.*:0:0" - -# digest: 4a0a00473045022100959400cb92763691031db15cc14009ac076db6462adb46a091d0e56e3a51db9602207ed683b89e6b81e724751f2161d07fe8e4011ea400cf5debe73b3388da97a5ff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205805139a43f147cdd45053e446dd2d7c29d67fb02209c9fb110479f988a245e5022100a41c9b3887e66532ca42486e9d8ec7edffedac78209e79c7b1674c5b90d4cd23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index ed89ea8cdf..7de962dedd 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7240 cwe-id: CWE-22 epss-score: 0.25635 - epss-percentile: 0.96159 + epss-percentile: 0.96166 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c39312307f8357d5efedf5f41993d782687672c89a5bdcfe1754fca83b953c81022062e37e540fb4e935dd779fe95f13f191aec0fa85b76ca7f8c0b65a9535d9f70b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203faa02cbcd65c9e556be386eee29e4732a6af6d2db42e13b495f96b5eb3ec5b2022100eb7f0c22b0141f06e8cf992115cfa946336e02349f16cba06de0343984e1e01d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index e194abb4c6..65fb83556f 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 epss-score: 0.33561 - epss-percentile: 0.96563 + epss-percentile: 0.96566 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -62,5 +62,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 4a0a0047304502207e2871a07ad9bd3bcc371868e60dcdb503326a0a8a3dc9e426c30bf8bf42dd9a022100bc1300ad73aa33d40df1c28ba3f4710c4ac19080d75e7614965c8ebaed533d1e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fc4320b0984820d9bd6aceace4546fda6b20411bb32f55f928c63c3516c766fb022100a601fc7321bdd1580ab56a52ccde3e0a8a0ce7b3789e90ea287d5f8c8435bd97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index 9f0026e3f1..6d9dd2709e 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2014-10037 cwe-id: CWE-22 - epss-score: 0.18676 - epss-percentile: 0.95656 + epss-score: 0.14101 + epss-percentile: 0.95081 cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220706ea5c4524cf81101e2766e42457e45834cffcd629bf99b9c08890824f8e0c4022100d9139f9b5360e6cd8238ea2fcc4a64e7b39fb011729a545245e2ea4f3f0d66c3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008fc5a2a447e4cec99a3cd157b7473b4fb0cf41064d399c951be41d2075c0944e0220134fff861c4c43412342e34902b17a15baf61f57b5d62a5c979657c93548d450:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 3f3147df4f..937171fda8 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87748 + epss-percentile: 0.87762 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207bbe3b62b0dd22ef4210250670d182a642552542d4bbcd3ac9390c9d9adc07680221009616335485dab5c0f426850a31551455a4edb5d716eb6f93111a48608d17d8d1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dbe42824ca9f64237d52c5b09f9cb9de9cc2ba852bdebb01f3b9474430e4b8d502207bf80376563bf3e245bed459d30a78b4ba074a2e20642acdc4bb2fca32f6916b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index f054ffca39..c1b5345b0c 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2321 cwe-id: CWE-264 epss-score: 0.96364 - epss-percentile: 0.99399 + epss-percentile: 0.99401 cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e2e7ea1e5d80f57c5b6ab9ff95ccc35a08993c0aa929844a1336766bcefe1d5802200eb96f0009e7708b9da43badc9b0a61a5dc6c47746825c0fc72bacdb04e58ef4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e6cc6bcb18da1a8b5de91abf0ab4a83704819ea37c740f6eff6950c57236a9260221008ced04d8e641aa082a870f74b81732bacd789e2fe549bcf3edc9fee140ac50d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 20a187fbfe..8e9077f282 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-2323 cwe-id: CWE-89 epss-score: 0.9637 - epss-percentile: 0.99405 + epss-percentile: 0.99407 cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" - -# digest: 4a0a00473045022100fb262e6273808a242f93bf774279ef461f7c42152ebeeb92a4f2f823ab02bd9b02207c617358d5125e0b3c5eabeef28cd311866e93ad5fdf0e1ec8b64a1efcad0f55:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100863a4663586d7f642a1b721b2cea0f9681e3428840f13269904c934088d839460221009837c991e3e3ea6afe219ed61fe31c289718e584086ea827b1cd107d50b016dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 0990157127..5eae99bd08 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.78525 + epss-percentile: 0.78549 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f7eb7351bfa068f0e8043fcf3aa9e16858ae8f578528539cb78053191f48419a022100d3bedf31c727c241382af0b65b4c95b2705722bccdb37824aa4fb4ecd87d2d76:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207ab4bbf496583eea6404f0beb6772b898af184be980243e987afc2c7be21ffb3022008d890dd12c5c686a219eddc1741f87bd2d505cfb4f2ea9a62b24e519869299f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 88e270fbda..30e766dc3f 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.75982 + epss-percentile: 0.76017 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d218568b06ba2d336e7bc0641185d7ad090b7c249947a5cc975b29f7e77e428b0221008f447de5c9144290173ac4c3efada34d3d8ec73299eff0effdd0d0bc751cca2f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206efbfaf39a98d99c38643b6a7f7bee8cc60827961585c8fa46632b4506270206022058d19824b5b1c0f994cf8c9d2e307af4105cdd1638f62a727d3a340e679dc1e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index eabce9195c..badd12fa76 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2962 cwe-id: CWE-22 epss-score: 0.95825 - epss-percentile: 0.99251 + epss-percentile: 0.99253 cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205da6c70a0fe54ba97ac56d7fecb1843d17bda88f1a1c50ffd1a36b2202e6485102202be4eb68427ac59ae3b6632546b156a7ac0797cdde15cf983ce1dcde3ecede9a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100970ab8f4e7f2df90693fd1171ec5e705209aa7f1454b135e3f78fbfbdf03933e0221009264341e1b6abb3889e34f973c1e9f3f3911e973fc82b321da01da6d5c1c2367:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 9a6297d03a..09ce8540e7 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.97271 + epss-percentile: 0.97275 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -69,5 +69,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ae929d6029bdcf9333833a1f4509a53de07bf5427f595ea7a90d26a4bd0a9b69022100c57a9ef34a7778f4edd122b6d7a8aeb1aef130f0b13f854571a98ba52303e711:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100966d0d82355c2fc7a678586ee5377b8f3b0663e20aae0925ccaf70a72351f999022100f98261852878754d837129cdbc348c424ff84f397295b2a45979a4de0cc428f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index fc0fbaeebf..53488e1e75 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.54379 - epss-percentile: 0.9725 + epss-percentile: 0.97255 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,5 +42,4 @@ http: part: interactsh_protocol words: - "http" - -# digest: 490a004630440220656e12059f47a92e6af4add74f2ce7918b28c1d61a1a5b637cb47eeb5ea079cb0220793b0c3bbc64bf5e0db88ea05a21d7e0910f673240275f67d15353287897eb92:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022018e7c4961b7f03b364f7c104cbc6fd4b9923e922dc4b1a699a3ec88ab804d9e502201bb679f3313ac865ffa95033327614b4b415e6b51d2e03c087310d090fcddba6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 8203e2f0c7..666bc7ccde 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77563 + epss-percentile: 0.77595 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205cf53b8b04f4658073f997aa8ccc1aaaf9f211ec7031857b771e4d567d6828f702203086a74340a35296b8f16e16a2c04b5109eb88b17244be10ea3b1e314d857755:922c64590222798bb761d5b6d8e72950 +# digest: 480a0045304302204deb938d81dc6f5306b69a43e3354b0bd67e52325826df22c7d3e7b24705734a021f27e2da77c9343f91d7eda880324169d51a8ce651a7cc966e836a6f30dfc196:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index d4ac7823f4..eb81cc1d99 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo epss-score: 0.96955 - epss-percentile: 0.99633 + epss-percentile: 0.99636 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100842816f2917241ca16a162745d581dc66431537ec78b1459bc1f11eeba2567350221009eb4b5580885621a40f262aa25ac747e12c30f0c82aeef5a7529b54bfe759e22:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100feb0588910348fafdfd5c5a9c70b74f7fb312da1a1b1e1ebc3a75c85f87b63af02200a8bc325f176e5833ef1ef993dcfc471f5e5acb77f4b2d3a2de04dbeb1ed3aa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index c423971723..e31195232d 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-4513 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50181 + epss-percentile: 0.50224 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b6f5a14ffbb0d369464d6f7eab2235aefd3924944e803a960c45b17065cc065502201094f5af814743f9e30fc1e25052cb28ca0a65a7cfc00ddbf598cafc2d9defc6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100adc8353e191b6e0853cd41086d8e261de14c9c11c3c8c7ca50331d0e99676886022100b08ca262e0ed45abca148e2b83eab27375eaa30b5eeeec48abce5692394114cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 5dd0ef7e3f..6b7d1189f5 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48547 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022015e277332627af03a3f7ca218ff7354ae346251dcfa1d6e4eb400f5369532fc402204cd6087f37b8fe2f1e83a8c437a6fd59986f070ed9239981deb44ac480232b70:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a9d34756569db0aee09c23f3795479e09ccec479f188912ed1faaf95714dcf13022100aa9801f3f2c89bf0fa13e7bd3e8f96d1c8de21585066c7fcb58d39d96daf1b84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index b5ddffd904..867acbe9f9 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.5078 + epss-percentile: 0.50823 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ea9d8c83c39f191fdd8ce978b268fbfc2118992e96196f40fbe65ebf841e7f4b022079e9a97119e5d14a9d394588b3b284ec00bb541f01faa18d440c3cb7f6c7772f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ebe22e5a5b232b48be3d4fcc2189ee009ab728548b4e2298912c974590ae5b15022100b4a54ab597003606181f06766e4213d04a648f37d7e4429825ecbd420a033eef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 10065a7eb6..810be586ff 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48547 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aa60267a51561a2fb9368898fcd5af14b73d776175ffccf86100c286b677981f022100a059c675439191c09ff5db9f9754e21609f529a5a2fa9f0e8fb012f539f6d122:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210085c445abf39918381af4ea7697520eb3fd93396ccb084578e60fa37b174ead62022100b9af97d26dbc1662bc38004af52322fae3437c6a4c1b465fc1c1bce0743ffb36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 43d54394ad..a15992a43f 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45537 + epss-percentile: 0.45577 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203f91b5258df092cbf446412834c727a9c79042e55c8673e43887e5011fe657ab022100fb08f9fcd6564fd276bc804832dacbb6f968567a28bb45f74cc335a2232a76b7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207d63885995a2023a959b6a027d221276cc305f1f62575dcaeee323c9c706e2cf022063b1135379949fd0398efa08472ee9a6d3d736b48b49637f4c2798d4a7ef6469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 0f2e0233fa..713685b2e6 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48547 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009d4b7a77a42e268dc27570307188864bbc69b090f65755358991d925cd0b786e022100c2bf34f8d7788e711845f80ad76192665ea070c1b251af5097c75ad43c473137:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a64efc1cfb0ae9944b675d6a7bc14779ae6381d1a765a4a805d3ea9492d60b9c022100bb17c3213c2580d512231435ccb4874cd720532068bdf011cb2d7b7a6ee2afc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index a868b32e2c..c6c26e3c89 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48547 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d14953175e8275f8f4fec5d475415e96425d53a4b449fe99b2b0ea4e403f1695022100b0e4ed26683b73093732c36be9293d94545f1295ff54fa7ae000acf638f18a6c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220772481327a9a05656d1eb383076620be85fe75aac27f91c132f83c8725538eda022100d166d9c7459ef9e2db2d27a0f507e6d80cd0529f3d8531e3b4cc350e70fd323e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index d3e7e1fd37..5ac8cc526e 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40499 + epss-percentile: 0.4055 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200b7334ba2177a61caf6a2897bc067df2c05a80d06555cb1dcb445c9f6a1c892c022048a6fd6927fb5a51d9be4ec51e43157570b612377be5b8b921e45b20ed0829bd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d7edae480dbeb741e6ddd201f451e5a569334dedc0c683081812d882a5a453e10221008d2ff1795d9c44510673f1e41d2e6782c6c80fe1dc1197ff2e54b54e31fb442d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index c9dd2326e8..d31c66a1ab 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48547 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ef3a73a31ca498c9be143ea0441cd61706cdcd571faec69547201d71d81bd9b502210083c241d958b2d6c9f9a6c6c9584710037e9cc3fada52203b55eae2ffb854318a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a47660c44138d05f4f0a3db7c3b9c565f02705b9964ec4b9e4b695f06f2c6fa80221008b31d12465311f502488334c674f966011fc5770d7de1f8f5bd42da58899a1d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index a5e7ef9ddd..a3805d2c66 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90941 + epss-percentile: 0.90952 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aa39ef2ad1d14c3e7b7214d051f9afa0d4cd671ba3520720ce7209200ec147fd0221008656ba7803556acda7574689f1799bfa371181b080ca2a66a72377cd5d955d6a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ce87038deea787177fae1422fedabee81039b392f5c7dc441c71e174f46353c80220376de4192d6f0864cd23f6e40970da1e1dcb39a3a4307bdbbe565cad4d6f0159:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 8ac1afddf6..9bd0d4ef32 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.82164 + epss-percentile: 0.82191 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -53,5 +53,4 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' - -# digest: 4b0a00483046022100c6754f933b4ec573a7fcad9dabb569e5f04caa57bd354974f15f2ade96af17f3022100b35422bb8d7397cd167c5e2a75d89e403fc37cf6d056ad3187fbf30e05403c4c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100eed959f235d46aad25227698682b6f797033e93470779e240e64e4363007fcde02202e142acc0d597725799815399c7089b73cd36c1673202d9d8e975fe160c38c2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 6ae938a2d2..229047cb45 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91458 + epss-percentile: 0.91474 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202987bd262b43137e50c1bc36efc82f63bd1c80e9f72332ef1fa517b4de3d26d802204604b0374d5a201316e37004f63c63e0ebae58f7202e91c16778766c5f25a571:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b99e7f8e22489c3fe2e43cfe56dd3b672ca21d129f8c95feb5b47e1e8ae217b2022010271a0138659689caa73d4fe519de01ba5af3b39fe27aa69ff193f1e023082e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index d24036616f..cb59fb51da 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.84905 + epss-percentile: 0.84921 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204230a94ea48be92798b710dde72292dd0c67c9d28392d8ed71904176c21cf03b02203b51b7c4a44ff15a4e3fad62d6f95ab282d34e8d32da1e3020292a3728fc8a6c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bac2e928da28cdf6bc359c9e80752ed1c21f69340e328506da0cc78030538eac022100ed35edad07266ae5317b619e12c6a8c06f48d35ba72b88cff4e119aac55204ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 13abe3f279..d12d1e4a6d 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.94002 + epss-percentile: 0.94015 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bc90d3059c1d510e84574fe9f03724e819854159ae716a13272fba1714941ac4022100f274b94fb95974aa11b8f65ba2863c4fd508ac324873013d1a54571ae197a441:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ee8f8c72d2de4f119691389833b692a35a46b535069fbb493798d0057ffd8e7d022100db542354835ae09936c891f83d664226f5bbdf4da0c7db89647079f755844629:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index d13dc3efb4..95578c0c1d 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2014-6287' cwe-id: CWE-94 epss-score: 0.97289 - epss-percentile: 0.99817 + epss-percentile: 0.99818 cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* metadata: verified: true @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200747d85c4f1aeed831beb27c74b38300bd419e3bb25b403b91593a026deb3d530220208578a2a0c6b069ed716cef539e8f17eaba2db1c42dcda110bd03a95009a810:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220490a3972a8e9c8bff98f32d79da5117023ab6019566d480dc4e1e48e15766750022100a6920df0944e5cd478161af8580a78473c74844992f309b72c678fca23b286f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index a8277d6458..415066599e 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.94012 + epss-percentile: 0.94025 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210087619355a439f0f6db87af6b69080f97e00c7a0c70773ed517d239e8d6c82065022100e70651a0ec295317ddf4706a4a2cc8af9742b59ea7e30dfe301397780e6cb5a6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206f0488ac18fca90200b17dba3bd30b7535bddfc8c32b2445accec39e59afa88c02210094402938f8d114472a9ef8d4d74420fba932ef1729e5d8c054c9b88de646fe6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 323698ecff..081aa546d1 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57202 + epss-percentile: 0.57248 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022003181d98467f926a53b3231a40ce84d98216f3ba3af26f0059020922c23427dc0221008071d2e0d8fca2adf818231c06159bc73dc2e365fd6146f6b97fb6efcd43567b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207a14020633e48409422ca719f650f147e597f61985444a630c0c7983ef3c34cf022100becb66c80baa5b2f7254a467d1a9c57637bcf96ce15f198b52be6f6d24b2ed1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 409884172d..cdf8558360 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.7985 + epss-percentile: 0.79869 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220058552f83384c1ed0749633d0d1c6022c7734c669742a84f834201edda7a64d4022100f9c9034111f1769df2576c68e12719da7d32e4ab45ba85360d6358fd43f440cc:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022039c1bfae3c061dc5ef0976758302b265b02b1f06f062d2e120d221b1fd63bd9f02200371ce5bab53802405496632dc23101ae03898cbaf2a3abb672a41e45ed167b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 5d0036cba0..1737d16f44 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.95577 + epss-percentile: 0.95583 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207a5178bcd41c28b974ad983dffd3c5aa356d482255680b1b47b6ce058613fc330221009c5b9c6041f597190f9a46799c08162a4276042891ea16c1bbd8980aab4c5fa6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022021b603b266b3984057276621348fcb1a0b2904f3ea32ffac54994b8250ef68a1022100c29a7216bb9a7db8d0c8e27c7c6a9e6db0f37516693a30a449759fe5aaac80a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index ae155eb474..0f1e18eb87 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.83554 - epss-percentile: 0.98096 + epss-percentile: 0.981 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210095f82a2776a89d2c30f456437a18a97468e98ea4a3fe7a76f599de019e9b31f402200c4df563182e4ffa85a25e1a9a463d789fdda65fefe47e6e2ed00238a66f4249:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220267a91b2c2444e0b9af304a9dea7460b47b5acc90cc81bb5ffbaa034f7fc259a022100d9bcb0f74ba681e7eefad4238d790114956a03ee26c3730c8a14fb855e6d1c55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index c117173edf..2587bc4567 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 epss-score: 0.1414 - epss-percentile: 0.95081 + epss-percentile: 0.9509 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aad21e8a1221dad2eb2655cc6adc00f81cab634a8443b46a9dd13962ce36f4b9022100a051ce2276a050eb63eaccb465120298656d1ae825d9a5d343b2389a9b084005:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dc66a64787d03ef452a1f8091d8b412df329a59887aa565b846398a1dbd350d2022100db1fcc6b4f0692b5ece678b86de95d9996b200b6b558d8084f1fc6551b1a522e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index a1b85ea46d..0d71916bcc 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9180 cwe-id: CWE-601 epss-score: 0.00248 - epss-percentile: 0.62522 + epss-percentile: 0.6257 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502206347237dc9408ed3c3886a02e4a9958d204ad2c29813910579ba2a08f2b4efed02210092c0cae63b0947e58e7d6e5667ca6241addef161c161f04f8f014ba5c4fba949:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fd7d5f3f3ce79420edda509298d0972398174f2381594a29520ef7a072f284e3022100a93aa607b28d8ab6e38588437a04f7185b6b6eec4ec547a7d6d4852de748889f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 09d895c4d6..a8e9bd8b63 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.65359 + epss-percentile: 0.65415 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100925bc7ce175cace8ccbb20d4a8d0875e0d86a46d2354c1f0862ab990e2e029ff022042fbb62c15c39fb5ba4db611adc25e15e3160234ded997600a830a819a53e281:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c73af9dba8305ae8a6a7b77d0fcdba0707416b2971058888d5959e470746198e02207bc8657c0833c9dcb6848358ee218b15996647f005856b475e79909cc227c2aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 74cc31c86b..73bf08e3a5 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41398 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dcc573d8a9179c58012e7d79743c6a56034ce9c3eebbd3d85d04859570e0aa5302210097a11641aaeb20b098c6acfccd5ccab0ee5c453cdeea2a73f1e4f8847c28e657:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fdb06a32f54eff170d7da7f8ee4cfa4cb311928890fee73e211a4095ec281f5e022100f7a11b46bed5d73f874859f76225621c475b1c6d5ccdb7c2d4be7ffc6752393c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 5f4422cb64..3dfa874e81 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41398 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e2695c3e6765ef4f243e7c7e000a25a7cd6b7890371647b4c9bd38d8edbb882c02202eb9bcd70e034fd802756a3207bbb8ab521b7af9375a415b07a8e1efb1aa55dd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204dcfc8746f8b4f6d9dc675f9369c850267d110a33e55ebe9f00260d155a815b302210087749de1f838637d104c461103fee0b7d8dbf5e1f3e6cd6d80961c8b6e53611a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index b99cb8c374..2b3e0a62a2 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41398 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a5679020e363e5ccbeebddb683f12a067d59c284b3fb2da62124b42d20ffa0ed022100db7e0783a38edc66e5e5a2d0aba721259f8d280a41c33f042dec96372364bdd8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c897e09ad36d56d2e89531c764aea30674068402c19c48770a1b44eb6ce9f793022025e8f442f680b5c5520574016d9ac3454d415fb745bd4482e13e98bb7a91e72e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index efda94b4dc..bc4f51a2d6 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.58907 + epss-percentile: 0.58957 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a26c23157c5df2a98a0fb8208a6eea121250c3cf3caa7b9195aece5b7a138049022100974cbb5ad00f45cdcc2e03df17c5bec18bcda6ad7b4b486c8d66774ec8393713:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e5bf8947ce374f0763c946bdb3d6e6d9421551a935b35c25837421d992709e9d0221008d4f18f69d90c68700a65f238ee691e6c3a5e6c504319ad6de3333fdc6e30aff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 849800f1d0..d3f95cfb8f 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85129 + epss-percentile: 0.85145 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,5 +52,4 @@ http: - type: status status: - 302 - -# digest: 4b0a00483046022100f43c47d26259e63bd034f2af13bac5b568e1d76ffd8df3771bd2af4f3685e113022100835d880e13f89c4444ae92db7098ed7f2250c9edf13e6669cb0bbcf5abe97eb4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207bdc7b205bcda14d261aee11fc3ce54b0fdb63360ccdbc90bc2488290cea6912022100c8aaf66db67f016dedb1487f4f5d44ee67c45d132b1f4d82dffa78a3d041ed75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 9be77c02ef..976b0054ba 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41398 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220445c71292e0fee9a6faa3c397215bbd69ae2852e94fe4467726e523e3685f2440220498b321913562695f514b284435d1e45991b5ef67f46a0059ce19eb09d2c8ed1:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022048d37c5b57e7ec7f7925a535fd7624249bef02900a0f874ce64906fb5e0c043002207bc26ecbbe73a8fb679cb5e39f0c2cd18e369ff61395065a5e2dc15a47108eeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index d13f52eac8..1ae50aa8c3 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43783 + epss-percentile: 0.43832 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502202aeb6c17bdbf19c23f441e65fe6000dde289a3b560e825a3736d6051fccafdaf022100aa33a6b239e1d80125b26b267e186f31bb1458a2160ac1b5cc18f5a77721b16f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022008a6acb7c9eeb0678abc44bccade4dc72838c8585ea1810b98d9300c08e365b5022100cada8cb42784f8b38a2fcedb67cdd91b68d389f677d1ac72d148e8e2e6cafdf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index fe85754518..d47581077e 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90402 + epss-percentile: 0.90412 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200366bfee23fc40b86f5938cf2a0046fd5eec2cbb0b85c4106aae555bc432d24e0220008a125e8568dbeb62884c21ac26ed26f56636e0bf4a588b68703e827c06d553:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022007f85038fbb3c80a8b4a9eb17da3dd826ff1143f93ace6e644896d6c1948cb39022100ebf7503d631128845272060ee900de1615d28b3e7948ceec666b92fa7746ac82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index e3e930a31f..e7e94d18e4 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.0196 - epss-percentile: 0.87431 + epss-percentile: 0.87454 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a18567637b0ac22a501e564bc1f158696c6036a0d461d526e49aeb7af2d8f923022100f4dd8cb152c61d1fdf20609d48b901307315633fdf3d2f03062fc7f1f03f68dd:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c5de10ef027f046f8a7150df762060e779e202c99cb51c78d864760c7f040da0220273e824f8dc64f0c766ba67266766e286b3bb1d7b206594f4b963c56db63ff43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index aa714dc005..3fbe5e28d4 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000005 cwe-id: CWE-22 epss-score: 0.05243 - epss-percentile: 0.92154 + epss-percentile: 0.92163 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210093f7118e2aec665ce0ba6ce88e98d588b49bf23024c5cd4b01e96b15563394f3022100bbddcc4202f3e65b71f017e98562042a68dea97fe09d464e9ab405b8a9cf1b99:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b10bf75486666e6bccdffd3a16f45dff60e55b02faf5f4f6bc03ef19354c3138022100cb4c9c1562ffab8ba8a236e428e0727920b4182e0b014a0501a27d31b74118b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index 8700dea897..d52fd28573 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-284 epss-score: 0.03171 - epss-percentile: 0.90047 + epss-percentile: 0.90057 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220665745bd3a457267ee326a117ea8ea4d2387e13d8a0a35c772fbb4e9a559fdbd02210094e7482d37c4ee19e1acac9b0ffc49697c91c87899ed70380dcb4f94f2de9a4e:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022039238bcf05f574e30fd3cc53087d8760b989abcdf6fa040229168545c352c7ca0220372986a1bc0f1cec37bc21e82d6cbec71a043bb1bcecb64d8313ccac2cd59e40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index c72a5aa929..e4ebae4468 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79318 + epss-percentile: 0.79336 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c40bdb7bd460a0d6bd334d92781fc800906ab0c715f265d183fdb396a9b05eb502205f3f70b07ad80a29007ec4c48a58b0361ee3af672f97e1d7b14440eeff41603d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009687e5f97c43c2f69886516c398cde98076a1849371590d436507a56fbd896d8022100c8975e4e261d8196c714f6e9117d9af6225fef0d01adb7c2d386e2734e151c70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index ef53061f86..a4664c973c 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1427 cwe-id: CWE-284 epss-score: 0.8674 - epss-percentile: 0.98246 + epss-percentile: 0.9825 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100930ffdae3255b060101f8a9ccf74d6a120c18d66d2e4006da4b5f3d0bc55c850022008877aed41de6f4b5e6a68618ec6eaf2057e9bdda410a183738d3d2d2fde44db:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205154601f5085713f5886560b37183512e5d698b911ace4f88b1008232958a47a02207e78ad7a595ccf5ab4751756aebc44662b4b1944d69cfe63e36d78deb61c1813:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 50355631d1..52448d2635 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1503 cwe-id: CWE-22 epss-score: 0.93087 - epss-percentile: 0.98771 + epss-percentile: 0.98773 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204c37e3554d885ccfc0e5203bd97b40f1aaf0eaead6569af099dde0039ed92be302207b94b37466b7cc0a6f5c03581e1efee65bbc0c03f6548f3fdc103e2846faabd0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008dce792e7c82083f9316019219a1512f0e0101acc348e7c4fd128e7125370f2502207d4f323be65de5ca5c20b442c88bbbf354239cf840383404bb900a891487c54a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 8f2ad673af..f218c48d5a 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-1579 cwe-id: CWE-22 epss-score: 0.92959 - epss-percentile: 0.98754 + epss-percentile: 0.98756 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dadcb82d978e0785e8439fceca25f8a2f6f30a186b217c349c75aaad5b418dad02205a89d80823d3cefd22b3048972a618a2c4ca2d5c409aff6f7bb0ca0d8a9937a1:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202a98644721815c8c44a77b2556fcd169ec72a3767a126c43bfd94d4170c1981f022002db25dba3eb44cc1bbc6c9dbe72f7f8194e64c1efddf8fe57df939681456e69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index bc5ef69213..d83dba59ea 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57854 + epss-percentile: 0.57902 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a830bce6321431f8e446a0524e4d923f3355acf70a3d0ce47a5a2317b1448d6f0221009fecdca42d3e614d288a42764eec122b14c1185b17a2c7d71b5f4da8b5eb8d94:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008d4cdb264ace67dbc50d9de55a66058b4dcf732b4f0846bb56abcd1456d520ce02201c44e223b99b6b03535973627778e69c191ef8db84591360f89984fcf189b8d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 4343a459bd..b9d61b2de1 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.8461 + epss-percentile: 0.84626 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220791925fc8c7712fabdc7d68788c376289276a93d2af17b20a6f2db6592c2d54b022100ad5c533f45025f87c6b7040180fa5119735a35a292b6361d61c800f5b8c6fcd7:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220517da54ebf36af38a740b9e91b029e8d37bc95ff5b687f3023bf0c9e3c05e6af02204ddc0a4eb61f7b00823b64dd924ad120996d00e039c7e4f3c626534e8d074f60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 8c83e8e578..dd88c84bf6 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50299 + epss-percentile: 0.50345 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204303407133e7a825a880c9b270a979fcbb68424315d5ea4a4bdfb0719de3bae5022033a045b0423d76d3810ca05c0c36cb9e6cdaec4c6f1bdb21ca4fc08778b6e34f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b9b577f8d8d957ae54e10908348879b4350b07c28a34ec96b51046099221882102201d967f861db50980e4ea2ad90e7c33080cfa8c887e4ea0520187bc8f61b14025:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 0f2878e645..a00b64cd07 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2080 cwe-id: CWE-200 epss-score: 0.95465 - epss-percentile: 0.99164 + epss-percentile: 0.99167 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 400 - -# digest: 490a0046304402203ba72571d26a7a8c2e2941554b5b7f3da2836fa325345437b8c35891341964da02200c8d1c7bebed5dd70db6712deb83bfa5156e436cb995d862326c1a1850978ca6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d0a7d943323d627e27080bb2aa17364d51b24260048c097ce8559608d0b6a9b70220585d7994cf41ef111b2461ab8cd3f081b5ab4c4bd30d1ebc545523c5e837e7af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 544f5469c8..d8e609065d 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 epss-score: 0.23272 - epss-percentile: 0.96014 + epss-percentile: 0.96021 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a833ee14ba25d79fa43a582b591e4eeff63b556e86f980b978a7cbf5420b0fe702206a12a8f8fc3f8f6686b16ed5bcd6068600e5a2c6412275251ac59bb3876096cf:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207416bba317697692d1094b490483d59673ec849c5f5c8298ebd7620ecf35453202201865aaf2cd8b288b8c72b8edaa4e16306c8a21abe64f58de7cc04ddf0f0b355c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 8a99b050d5..e8f01e7a17 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81269 + epss-percentile: 0.81291 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true @@ -42,5 +42,4 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and - -# digest: 490a00463044022030dd9880d366c08cf994d2404a4dc96a9384c8a0f82f11e45e64f0feecf73edd02200723290cbf59cad635380f404d2e87a42b24d489ae4d1f4bb7b9cc74087adc1e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e8bca8ef22435f4480c1c059d472109893b9ef658f41f1e459a3f035e683ec59022003da89941c7795164e2a493147f120a291a676c214647284eff6e5270236a3fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index a756cfd795..a3108bed21 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.89073 + epss-percentile: 0.89088 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -55,5 +55,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ab-google-map-travel")' condition: and - -# digest: 4a0a00473045022100d2d0521be57a5a0ed8f74987d26f114ec87517218dfdc9a5e49b3b4228072bae02207b9cfebb551858c9f8ff077226f3e927babd01df2e5d7bb0b30e8519827a368b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dc9db7e609fa8eab5a3ec1933e2da6e6e0bf369191852ca3ac257384ea1efab202204820fbf4007f23576d7ed639f5ec0a4b37f6934dcd1ff63228443ff49d17e929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index f8a4618952..8cdd9b993d 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77433 + epss-percentile: 0.77466 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008d61f42552190b4f24d64f5c7548f9308e9e3fb0b699a264340701e38880c5b7022100ab81e7e017bbadf4edfa16f1c2581cd4cffc21e46a63af902fe2e6e6f0cf6c3b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ebeaba0f9b4d29c31e6ae7c426c380a04e8d4e5daefacebd9605dc689fca104a022100bfd0d1569e43289b3d4653f79cba8bec81f6f828aba479e96c87aa92ec5b3334:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index c5a2e5048b..e3788c6f9a 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.76661 + epss-percentile: 0.76695 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 - -# digest: 4b0a00483046022100bf8ade0ef4e9191c614a80b2dde1dc30c19e53e091fb11596d226767e8a86698022100fb297fa6130952b8f5f2aac214327557e5ca2bcffa73ef853311a5c9298bbf18:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202b2795b8fe0d0530e6def50d3d27edd39cbc6a947e5577e8677065f032596bd3022100afb1d23ee0bbcef6223a5d36fb043dcdde30ab7e8c8291954ec7f8161b52d2d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index dfa0ac8e3d..78ff28965f 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 epss-score: 0.77754 - epss-percentile: 0.97881 + epss-percentile: 0.97889 cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022039866141efebf8976386f75cf34c13e5ff3ebc642e7b1c39cf494f2cf5ef7f16022021dedc6a292450f532c554cf4411ed2a436e219dd2f0add43d0ef92bb748b12c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a89187e68f433e20763fd5aff7def9c389b8aa0d87a5a52e9b32f982e1351c0d022045a07f34252b9f3d5c42d1d41bea1a3dc4f66ea934977980faab441b6e473d82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 3c6ae0d037..078492b53a 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97377 + epss-percentile: 0.97382 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220467712fd7c6ea16ee504ec5ed236c8ab3a6e517a06cc8dd8ee59dcb47ce1e12c0220629197fbb6f40e336f087505f58e637f0ba36715a17e31c7665869193f079433:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206ac17bebdf02f7461107ce9f3d0e508df7fa8fd271f5c102ea9f4ffe0e920d9a02200f5dfb209fa37cdef4a7a9b534a84e057a7860540954e456ab8a8b5ad14ed971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index 05bf2ea51d..aa1ba2a982 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.93857 - epss-percentile: 0.98872 + epss-percentile: 0.98876 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,5 +52,4 @@ http: - data-session-id= case-insensitive: true condition: or - -# digest: 4b0a0048304602210083bbea902fc07bfa81ad5324ab387a488638a6fbd7e4d3cc11666ea6c23d2bdb022100b73762228aeec05ff9745853c486fdaba08d9a15853793267806c30653010f59:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203244ab5ee729b077022f1b3ba5306fae426e7b504e2af6f79d1a113d6db8fab2022100a8ca168dc81630e76f23cae59a7ba52cc54f67667afd3de230000a3b6fb62084:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 6f14de701e..c2e96ae921 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3337 cwe-id: CWE-22 epss-score: 0.96596 - epss-percentile: 0.9949 + epss-percentile: 0.99493 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022071c0010286b6a2ede74cebe801f385d0e4399177fe2f76244e6df2b038e9ee70022100fedfe03758b492ba482953b1053591c05ab1211117049634be5e65433245d3ed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207c0781f00fc86a03d75af19a2e42be8b0f23e531dc56714f24a437f12db891ea0221009d84e71f0e0a8865f2bd6ff6998a958ae86f62768400067da9691d488f9ffc43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index a424cdab7c..1ef5ad6547 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.89215 + epss-percentile: 0.8923 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203d9bae4f2b20b8f050c4bcf15075b78ae27158da1b3fe19502ada34e001bc81b022100c4d98a7e9a76c03f342baa8b8c0eb432d27578c785d4cb6af176f38ad97a742c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ede8089cbf116970b8188ef9144d81912dd82bc360f1e2278f86fda765c3c43402200b301997d19be4a02feb1a37568697ee5254ba0c56e35d33d462f131ccbb09c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 0ec0e9af8c..c4b13e29d3 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.9808 + epss-percentile: 0.98084 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -47,5 +47,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" - -# digest: 4b0a00483046022100824f770920f8b1114a216eea728ecb5a65f29b8ddf5ada013e2a79c81a66b70e022100ac1a4d4440cc912433ead0d924652553b5ae522ec10a50fe3bf75dad25a0edba:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203bd261c2662c4f8de1abe04a0710866ea7ccf0c003919697bf6611ab4a8935c1022100cd265ef8a6f8be27aee38e7ea752582df68f43763d4fb510646d0986acb5fedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 640c5ca4ec..1938ebf1f0 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.80292 + epss-percentile: 0.80314 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009000aa7ff08251fa3b308c067ea456ccafd6b9868fc603abb4e0f8fe643567f2022100e9144c3a1d77468b60ec62b8f286424d39b1dd07b2ab97cde11d498c310569aa:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009c6f06c1acaf825e5bfd59755713714b09966e763bd1f8d692247a0ae58b998b022100fe8c03de09b2d5ea0f80c0517b10b10666b5ee3c5b991549ae09a5496c69162c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 3a3169c04a..3627445493 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 epss-score: 0.02803 - epss-percentile: 0.89507 + epss-percentile: 0.89523 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -50,5 +50,4 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and - -# digest: 4a0a00473045022100f1a6717bc28d0cfd66a57cc2609b423e5fb3147c285b3205dc8b6d6bfc0aeeb202201ac7e00a3dfc4af69a9125cccc2abb51e5c043bbfd1b4585296e2bea7fcd37e6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201292d0964fff126a3a0cc3e26b004ad021279c0669b8ece32acedc570aad696c0220513c1f5acad9ae2017bb4affc3c7b94c09dc5043bb791850364b2e6b5a08a102:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index e248a26b4a..1d3b6f023d 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91061 + epss-percentile: 0.91073 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,5 +48,4 @@ http: - 'status_code_2 == 200' - "contains(body_2, '') && contains(body_2, 'newstatpress')" condition: and - -# digest: 4a0a0047304502210084e37489cc04e937592771b74837e4ad3bbea1d8f4bc8a75edec0e7c567d602902201da0f340bbf0606282e6c6c67558155e4c07166c5ea54b520232e921609625ca:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220415bae54ee68d0f72f283797e49a5e27dde078e7592cee1166130978235d307b02201e757377c3b907583ca0170b6a448fa011889b9e1c2aec661af983f2eb95f627:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index a72a25277d..7ccb64d89b 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.7605 + epss-percentile: 0.76085 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a856ad911d520061373088bff36fac1f62e8a46acaef8e2d8dd15c4f287a895b022017072ee25a79643aa7b14b74768c0675664e550a45ff1f5dd85fd3829f3a4b40:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204d23c4a3177caf1afacbe369544d57c59f793305f536d4de9870d71d2f6a69bd022024b2ad49bff34ccd894af03d808c8f5faf5e862f9d4d661a502ec3e8f1ebfe67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 4b2fd1d091..f38b6f90fc 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.68268 + epss-percentile: 0.6831 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022051b3364d2efcde017ffdac9c1cd00afb91b8de3de14d079ef322e8e22c5070d4022100d2186c6fd37751d8a694403557743b96d4e05d0b105f691f6f1a38c262c4ed7d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022050ae6c1245a4079025f64922a6219c4ac888d6276ac714d20f7fb3c111cb5cdb022100c2c5537e35cd1fc4f3cb8f5f9770a07a62b267a6ab50d66a2fab63eca0b475ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 66b677359f..fac72cfcf0 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.94564 + epss-percentile: 0.94572 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022011fbae01407e55149e3fcde072f071ab30c83cfeaf8f630555722706158fe36d022100aab6229372c96d716f30823e78793b504afd852b818c603b716e6c63a8c339a9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100db1823a309d8f57d48f7ccf7b11f5185ea9f5a2beb6e570342faf774f30b2914022100ae92f54df41f9bf9bf15cf7b4f37b5588f86e75e1c6b87a6c3ae534483629933:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 229ea5ca2c..94eedb99c4 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 epss-score: 0.0282 - epss-percentile: 0.89535 + epss-percentile: 0.89551 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022013009c42ad0e752ddf8d91ba03f9edfa1347d2496a55821475729fcc5264344402210098b0e987f577eb37727cc31432c989a3a5903c4eb095fdab85e92f40c53b2928:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c9084f45cadc92707511375aa3cd766f6dce27bccd9694e9b6cbc6973f90007c022100dd7f0181e4f7a3eb3673ebc8e36ad52b273ac06338c0a5a1352e8eb11b5bd01b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index e902a2a8a7..8054c23dee 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.88653 + epss-percentile: 0.88667 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022066a53d57a571ddeba5150ff3e2b82bc3b62bab47d4f22c1f38c11f188d85317c022100a524b7481cc7327bcb16d0faf7e107ea6397b09acb9c7fb603d9bf8653b161cc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100908f4ca5059cb780cc1c521cc1fff7b2c0b2ff8667793f3c9df477381fc777ee022056700a5449b257138919eb358d4705e56f85e5113f28e930d7470acc4ddce307:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 782abd901d..e901d39161 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.70621 + epss-percentile: 0.70663 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a0047304502206082c8204a59fba926aa03ae20df352c1b22d7bccd458841dacdacc3dde66780022100c87412f0be758fa83b71c4363803cded88102d6bf2bb483f8e5a70a3239ebc58:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100833e00e15dc568a0ddf47a2d1832ab6a1b93324669abee406184c71af66bcf42022026b507c92b0c8fbe9ad22d36b0e844cc406da2aa71d53dd29afb5c74f352090d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 4a4a19b610..00dfab00da 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88495 + epss-percentile: 0.88509 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210095419c4e67c2dc5dd8b8f060624b23fe393dd5c03c502232651dc6125a2af4e7022100e43169e800bbfb456ab0b5f5956df2a70bacf58071e62210d6a7baf20e7803b0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c565d04853fa51ee0633e062ad4c6c6359bf4a7b7e99371b0be80fe10f87fc3402204b56fdddfe1ef584f34d2d6c43e0574791870ffc9456a16ba1cb0cf8e7666b94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 6c1a856236..5b8b538415 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.53112 + epss-percentile: 0.53151 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022100df7fd2004c0fc1b55c756634f88548a3e98cd015bba07b8ea33f0f1aa67b2eff022068a7b2a7e6e5808ccbde24a7a610e3e0bddacc753da0df62cf4cc60b7bb2500c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022039df5e87ccc0ee2778f4eb7716600aa9417f093c4728fdd7e83b056136b0ecd902200796b3d869026933b98ad2ff6da95f60690379f4a6e27c59e6f42665c71b3809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 02e2b9d12b..01786bfb3c 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.74937 + epss-percentile: 0.74975 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a00473045022100e9cbf6abd34dbc2eac28530370a6d7d53ab7e054322fbc07d5048c86c8762b2502205f836f98213031ef14fb166fe8f20e1404464f3b4248b77d6d42fa8f5ad0e5cf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009d39521aec41478c038e2521bc4bf42a0cd5bdc79437ddafec985b750b65d8bf022100f285275e2bdf0cd3c94f6884bd2fa1c3e855ab3c2a9b2d56825badb39da3bc5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 4f2fb30583..26db66f973 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.88153 + epss-percentile: 0.88165 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206cfd7d7337fd1af820b4e914de09db80b48e2944dfcb519ef0f2f0fed915ad48022070bad2882c743a39c6312373741a7908bbaecc830b3afcdcaa0aabf7cde91e63:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d1c8bafe2decf61ba0bc8f885e620ea1ca4a656b9a88d43dfe7c13f194296b93022100edfe0bf54fc6716eee7763f27b695ef01bdc06f81a0cb534828b459e50ce95bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 70b56d8563..0eb4f218de 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.11139 - epss-percentile: 0.94541 + epss-percentile: 0.9455 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204d2eb1e932424d41a7997fb0e13e90939956d2fbb62649b2598e44a93ca4ad3f022100cb07716ad2e1483b9818fa49a02cdfef83a1f353979c92bd0fbe05ca253ffc0c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b90f73f03736920d885433cd5158680b036b54a7386d256b14b2a73a73f286d40220423dd3dcba2a69b7c145d8df1e4651572ac7bd6e449355d50ae79b4bed053ee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 02cc6d3016..acad34e857 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 epss-score: 0.97144 - epss-percentile: 0.99723 + epss-percentile: 0.99726 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 @@ -66,5 +66,4 @@ http: - type: status status: - 400 - -# digest: 4b0a00483046022100ef6608aaac394b2844a9a4df6bd2eb09146a5535b080472f6ec0413a98899861022100d872fa46cb8b4806ba652b2b5f00cb0ff13b785398979c8e195b6e499b323c87:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200b131533f202846222cfc0ad00e744213b460e221efecbb52258d26d25184345022031091916a6d6a2a1daa8faa3f0388f4977804f49fb2d4bd9285763ac705296ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index a8495d065f..20a3032428 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84666 + epss-percentile: 0.84682 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008911d45181394a912aad205c1330ab932c8c89e40d0cd6b8788fe00835e62da5022100c4f93ef694cdefe279c4eb0e11e68226bd0f4b0aeab908909ea56922871ceb1b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008e76a197bd33717a14015817583b922d502a6717fbec56e42052fd85724f06eb022043d0ddab2afa4c54cef21cc9b540f8e6badaa006b2a7695d3daea29dfcbe6eb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index bdf8ad6af2..d786b5414b 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.65826 + epss-percentile: 0.65879 cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: part: body words: - "" - -# digest: 4a0a00473045022100866d5eff7742d789f41a4867f48adbec1a0479711bea2ad8801931cff1c1b37802204b0a0e2cce57ccffd4a552b3b99ea5e46548ab7e27a42535f5ece2d7e0c0219e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b94722d07fd0fc288bf62a98d78a05088c19db1eed99bc4489046ff8246190b1022100911c1cff81bbb78ea3bf01e37e6c59918c03663eb207364527a46a2344d81b91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 25664658a5..8dcb14a469 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65175 + epss-percentile: 0.65232 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022017d6b01685ee7039b3c1ab4d5fbff148d05b2d07d85ea8f2ad7ae12bc3194ea30220706ca8443651a6c1865a506e57899af509da50a25945fddb5da93dda014b96fd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201ec6bc20413f0a9ba24996ecb6d2acee7fc8c8dd4f80bd5a833b4ecc509986760221008ff4ca6d252f58e62ae88f6bc67deb33b03fc80b585cb037345602634de806f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index d42f26f941..39926c9ef7 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52526 + epss-percentile: 0.52566 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a247ebd54ed2b23956ca5dedbcb68388eb63023933e17f5c015bb4a6a39b99d70220133c1249035141548540adc1356d34ac920bcddc2185f5bdc492b71ccc62bde9:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220155159178457ca50aded3940873d8a18f6d012dde2e6b0eaffa6dc82e968fea102204ff0f36b244252385a3cacf5ec2c53b50ca8f8b811c90c3411e6a8336b2ac059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index 80bfbdaedb..456a3e8cd3 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7245 cwe-id: CWE-22 epss-score: 0.96881 - epss-percentile: 0.99603 + epss-percentile: 0.99606 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4b0a00483046022100d9fb5acfa1c9d16bda4759c4dfd36c5a72ec84f7ce94f22e9dd120e0eb40b550022100994badeceba0315e93b79732fd74be2f23262664ed53dab343e73dccfca7f8eb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022068f43f287443d041c0bcd2fc4ae3f0cda9a954653c0c5b1570a0b438d15a85f3022100c88f88b86292a8bd97c02dfc7126ddebfd7174e0d61f1e894174037cf6b3d0c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 675b3198df..1d56d657f0 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61758 + epss-percentile: 0.61803 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f54a1ab5b34681938c75b5263f75f241e5170e702e445a93bcb3c2dcc15016200221008c48edd5e5b7413e2116e2c000ce47c6c2bc1da0713db3038557c9f753d6e3d9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f98d6673981355e7db18ffb96e29d58bf45d2145e1bdcf61ed379f0faa9b1ac6022100a2fc5b110cb31a7c6c0c3e010f588f83c20ceb273833b8bb4749340b1d5b42a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 03b12ce336..a6bfee918a 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7450 cwe-id: CWE-94 epss-score: 0.9739 - epss-percentile: 0.9989 + epss-percentile: 0.99891 cpe: cpe:2.3:a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -67,4 +67,4 @@ http: status: - 500 -# digest: 490a00463044022027c2528e6613828ef6bd30278e4fc4f1152acb839422e3651b93ecb93ba76fbf022017352754d0e783839d7e93ef8e7be239bbe8689978d7e0dd14b3bf384d28069a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022023e11869c972c1eb3e7168753defebf4eefa53b12e9927dccf898a864a6cbb30022075b27ec3dd9a1a3d93f3508694b71b9e23bd15310f37ad73828d6ed418199797:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index a9b9b06bed..e6114ac6ee 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.51163 + epss-percentile: 0.51208 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f86e085917cb6d529b3db79821b1457a3b7a29590197decaa6448b87711a63a40220070b0764cb6c59e8071ca1efc77f0f0630eab9ea62eca2fc0b3c909e1e097038:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f6f40da54d1ed334bb7776ac05ccc477cdd8a87dca65454da6fa263b301329e3022100f99c42fbf43d04382f4843d122e50140359374bb0a304356406751940d7152a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 74828c8c85..fbad3dc894 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61218 + epss-percentile: 0.61265 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a0046304402207b9e27bc8b5546bd935b562562ce81fabb84b99abf732693093b98235ca25432022047041f9f036e6cd199f601c369f7cdaf2804700ce7674273df5a370a47e3300e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c2cfaa188c9ece01dc69faabcb5772c69e3f8426ac73671f3b9a8f8e92320551022051ae00230c1c9b6ce3ea60281594e5601aaf5434c2fcc738313cfd249b0650ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index a6d2a6a6ce..02be4e17d3 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.4761 + epss-percentile: 0.47645 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a253b67b49ce68b1cea72c816c3a2f5ed7a8002aa7fbc2b6724c0dd03107183d0220163171367159a05902e47d2ded92f71a9870d38fd1acc536cc04498f81d0200e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200576c361ecae8f20be8ff0715ed55ae4f32ac2bc3c5e809344ede6e32f4bc495022044852565790cc7e13d8fb3cebabc0b212b1d80a93314c364415abcaa4a71449c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 86a629413d..02dfb24748 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-8399 cwe-id: CWE-200 epss-score: 0.9647 - epss-percentile: 0.99437 + epss-percentile: 0.99439 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206cba9c0d7331734c05d76b34240695e4ea722db599747a1b0cdbbcfa3db13bbf022100a90d36b4854d907488cccc6c44785eed0c7ceb60ed424e2522a5cae1bde4a992:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203f35eb37cb700fa8d75d82d1ecad48d2bfad269d2d9acf727862924f6910a2e302203846387f712ddabb34204f605b26e947bb0b38d017914822eede6a727cd64a4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 44a11f1409..2e69958669 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.73977 + epss-percentile: 0.74018 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100e13a539d93579d62d4e3bcc7d4780c36b1e66286010e334ab37549d46c921dea022100b0d76920dbaddf6fa253d4e05a142e73d8f9c1f81d49829b68eebd0591cd73c4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fefca7f624b33df754f90ef5c824a96a8a40273a02bfad9de3712f09730816be022100f916f59171fe2088748fd8b186f3fb28857cf1cfe1f360384f1dd1bb06d7d64c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 308ee25672..609daa27b3 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,5 +48,4 @@ http: - 'contains(body_2, "")' - '!contains(body_3, "")' condition: and - -# digest: 4b0a00483046022100f7e94c5712ca2569bbfb9ef2147026d877a90e2e3e6435e7bf45e066b047b3be022100ee5e51486cc8d2acf9b64d5c49485aa1d884224b3088665d8550cfb020eaef28:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204d67e6b2dd371bf21f8df0f3a33dca9518387ec41f0ab28f599e8173060c8fda022079b17e47c253625ebaf209619cfb972bee0312818b0164163d374bc448fc5223:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 5334927329..0d63d5cde8 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 epss-score: 0.01913 - epss-percentile: 0.87266 + epss-percentile: 0.87288 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -45,5 +45,4 @@ http: status: - 200 - 500 - -# digest: 4a0a004730450221008114a7c963c88b1bb21ad429a894b04a6b1c213da6969ecb5ec391d43f2c0e4a02205dabef6e5a73bbf8142c5711b2ef6741cb902a082b72fe8c2d214f4298fac12d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210093a1d7e8fd9b0dbfcb0fefa3ea175cc63c00f706fed82d10fc02295cdb637eb6022011c69c9ba2f2c42551022d7a80237df288df9e9f03d78cbf86bfa3ce3c0ab7f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 324eb04d98..72eed2bda0 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.83059 + epss-percentile: 0.83087 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201fe36d5dd079f96b7465ef5a1f9fcf2a3b3e432eabb92e5a1ebc0a550530532f02201600974c47ac86da2024baa19a1a96d3377d7c4af8d78c035cdf85be63cf976c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220088b0391d308dc8a80a3f61594a2e3a1f5811df393739dc04d25855ab7a6971d0221009ee7afcff3ffb8f07042a87f74f0477c0b98de1f3e05775ddca8c5f7ba44cd86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 7c65a89ba2..92a4b39945 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54755 + epss-percentile: 0.54795 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,5 +48,4 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and - -# digest: 4a0a004730450220679f94270a481d4b815a649c00ae980a4cdde80bc7c5cc6504852910eed7ce47022100d3854e01c11adb14a34ca2ea0e41b263d68d8954ec633096e4b0c80249c6419a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200b07c1cc92466a4bc26970e7136974de7a065fec1c4bf5f47a62c6f4a6978d16022100e441cf3201ec4512a52edbad293fd92c579a7a19c7ec17394e7fdb0919c2451e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 1dc01f6593..2f140ee5d2 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62322 + epss-percentile: 0.62369 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b8f1ea173c4f4cb6b82bcd63bdf05c43deb08041c39484b1003a23dbbe6a5c0002200b0f58457481d3560a0ed9fee3accfb0016df0e4739db0815a7f5c9b6114cacf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205e6f81aba58c647490e8cb2becba6c2045dc995ebd9decf6c6b7b416efa42ddc022100f0b05c549073bcf56b50d45a625f2261490160752cf2ae0db213d2160b657cfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index fd6569c761..93591a222a 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-1555 cwe-id: CWE-77 epss-score: 0.97375 - epss-percentile: 0.99875 + epss-percentile: 0.99876 cpe: cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,4 @@ http: words: - "http" -# digest: 4b0a00483046022100b4c589de60d3dfefd0d3ffc19812d2fcc77387c26e06d93c7750be2e9db7d302022100f3058fc59a2aa33227499ea390ac1e0c171bed400f47cfbc7c145bf43ea83329:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b589a2b32ba19d7f506b7ed6af5fe7e4a3169bd8fbbe9edb1059206d4051fd1c02206f742060f0bf741b31a1e015de9ccd8189f893afa8bcc7289d93a530a910aa96:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 00251d6a64..2cee2695e9 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-2389 cwe-id: CWE-22 epss-score: 0.24589 - epss-percentile: 0.961 + epss-percentile: 0.96107 cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205b71100f4096922abfe50ad140e81b278cf140ea26484c67823ada3364b4698302205398be9c23ebe977165ab09ee313e4cb5c684c35bf389c55bf0cbd0d70503a3b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b399c2f9f019a5356b7e6ccbe66f5eee186176144141d33c13527281ce6606f4022052aa011a29a304278d0b2fe37c05a897221e740eba4f8bcfdc925598f764a953:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index d629a6336f..783047bdb6 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.9812 + epss-percentile: 0.98125 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,5 +48,4 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and - -# digest: 490a004630440220045e6dba4025fa6f4ff85ca8a58a479ecbe101c4bffbfd2a8b7cd28dfff811ab022072092eaa6eda114fb3aaed43175db99f082b02e5fdc92dd2a0dd309ac9504188:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220709ab982f542959dbc4f1a11f686d9a0a123d600ff99036c22965130146a28fa02204cfda39ef065e76cf63c2e3ad40ca2ee0c00ac2d9e52fd478647ec235bbca21b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index f6c6b8dbd9..e7534ed8b1 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59558 + epss-percentile: 0.59612 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100821fdc715aa91505e651ea079876287eb51c993c5fbb5dd25177643c5c1f18510221009f9bceea48570bf97154629270b89e566781a1b6b6636477294203e17e7c643f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ca3cba24b229283e935ab420b56f319399923c0bab13991adc3b9947edab7788022100c4bba60126609fe0a2811129d3fcdc43ac5f554b6a477121fb85d1e14c6d344b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml index e135c5bbb2..33a7eb25c5 100644 --- a/http/cves/2016/CVE-2016-4437.yaml +++ b/http/cves/2016/CVE-2016-4437.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-4437 cwe-id: CWE-284 epss-score: 0.97507 - epss-percentile: 0.99978 + epss-percentile: 0.99977 cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,4 @@ http: words: - dns -# digest: 490a00463044022050331d9c4524ce6efab826e18a7bd1adf137d31fb3d1599465f98a8c29f5c49302207f67d01a910b9a70b0c77abfdf49941812ffbe7b3af07160113de70cdb4b38a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100987c28b3eeeeefe697342bb6f6823d6c722cee9a8c9ac6fc4e5b61b64c64ad1002205647ed631c9ed87cedc4fafee8edd61281ffcf50226428eea24086b7e972ca22:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 9869ad09fd..96ab7e35b1 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00428 - epss-percentile: 0.71596 + epss-percentile: 0.71636 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' - -# digest: 4a0a00473045022100baaf9a8154cdf9ee40a65d4c94690ad0b216196d125280ccd32ceada67cee9830220095b479d4d69981a9e261ca716c766eb3943cb8dbc0ba04d05a3d722e6087e16:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009ddb6bf8e24ba89fcf5c3cfcba42dcfd725ebb5877ada2e34c018a4fc0481eb20220350346dc38ede03172aa43b17021b30657dd1a882c603aa439e668290fd5de1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index bddf11b0f9..6c2e8da868 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.90291 + epss-percentile: 0.90303 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 400 - -# digest: 4b0a0048304602210092dd9c2a5acb90ffb04438026913fe7800a9900b58dcbba76f851d977092d3fa022100a472a55f0ac715ca533163137b53575f36facf9469249d5d1aa958e1da7590a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022033f2971e2c891e2a55d1fda86bde6f994add8b2ff2820df95a151ffd15a698b1022100d8f3db760f6e8ae74f94a3a43902572934624252cc0f319c2e5728ef3e31892c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 03d5f9068f..44ca411bed 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2016-5649 cwe-id: CWE-200,CWE-319 - epss-score: 0.15681 - epss-percentile: 0.95319 + epss-score: 0.15148 + epss-percentile: 0.95231 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,4 @@ http: regex: - 'Success "([a-z]+)"' part: body -# digest: 4a0a00473045022100980f57c30aa860f1f780de4791c3ec448535e2cbe69b715ea45e05d40c3f85f402202dfe49ab619552bf8bd16d0420bf5f255ec3aba97bdbb2d2f77400ac90fd50b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069f2ab0b78e0dfad8d7d44e2c8ceee63d9580c521f0e4575eb37c89c261abb05022100e69e009670fb3112544739bfee15319f935849b33c39e2593dcda2bca0d9f165:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index a8f68249db..2633811d75 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.65166 + epss-percentile: 0.65222 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" @@ -54,5 +54,4 @@ http: - 200 - 503 condition: or - -# digest: 4a0a0047304502206efffeaec7e9088e075946e1ccfa8bb1e1f50a4ff60b4a4ee752ddfccda517c402210091b57d554fa3ac82148dcd0bb04e4894539d9a772c82a2c4cb24bd9097250823:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d028fbecbf1eaa47e021f9df90ba76c4e867740ac014c0208f5162e002505e9d022100a44e001e5daef3f0dd55c2589a4d91e02720ec02d4ac10b15b1e6a257b814642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index 1b02247fe5..04a04dbe53 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-6277 cwe-id: CWE-352 epss-score: 0.97471 - epss-percentile: 0.99958 + epss-percentile: 0.99957 cpe: cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,4 @@ http: status: - 200 -# digest: 4a0a00473045022100e5c8d892e43e5c2786f9725a151cc9c0754155ba518a0b412f02d1826b65ea5c022031ee661c2e59f3c45d8d0d0bd9897d8ccd21e3faddc773d113e7892df46f3e96:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206775efc5bf9eda40a73a53b5169085f2193d8b9f5f421ca398c1b084c14ec3ff022100f1431c2fb7e0c6738c1a50f0ccfc815f7da5811487d5cdae95c1724e397afbb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 6d92997887..f7cd5f1034 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 epss-score: 0.97004 - epss-percentile: 0.99651 + epss-percentile: 0.99653 cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205f97a3aaede03bbe6d300f36e54946d5b55cecf629e9bc4a71496bb08d3b2a61022100ba8e714308ade8ea4b719ff9c4d6ee6f40ef813c9f3c7feb445407b4f38aaab6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203f0d7a5a53e1407231bed13d3dddda7cd7839bb0eb07e8c9c78195225f5a74d70220381954eb293ff1e8ee8ed04d73ffd2e8a002076ff0408538cd578fb39a20ae85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 736ac4c4a0..e356e72432 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.57974 + epss-percentile: 0.58024 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 204 - -# digest: 4a0a00473045022100f4a7e8b5e80ccc6b064d724856fe104427dbf6b838e73fb039ebfeb8c38d6dfa0220012f90486a8b4b23b1330191fa1991a61bded2227ec3a5d21670aa2b68116d9c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022000f371e7138aaa016f88a79cbc2c58ba5cac49f3aeacc2d0dc6173b085fe631b022100ca4ae79275b14558941159dab684fd6ec83f0a99093a7e245ece02edc68b7345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index a0d486a37d..acedaf1025 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.63325 + epss-percentile: 0.63375 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100904657dc4f79c9ac34921ae3543b9ed0c0ab5e77cf2274508c2e9233384fc80102204d54dd14690a070d19691ef8120b49cfc19b5f37787255612227376076e0cd6e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f798c24908a78fad8d4c4e1dcd4e173426cb991a50594dc1729233a0aa28398e022007036a2f406e91a23428349da080eeaa83f565b5b3afff2b6d82eead31e5ced5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 501480b6d1..93b30c9864 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 epss-score: 0.0024 - epss-percentile: 0.61823 + epss-percentile: 0.61869 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100929a4c3eac42b3c2940fbfb661b2b2b7b8645060faef28fe9666109d4aeee63102210095995eed73b8eb83c1e8ca1983f1f621b74b89516ac0fd823eddb42e5c48633d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204731094686ec180259e03ecafc3320dedb1dfb90ecd08a77dcc08a4dcd1a867d02207c98672aeae8b660de4aeed5116eca01e76327b075894295dd2b9d80005d2241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 97c93dd291..c849e95d13 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 epss-score: 0.03588 - epss-percentile: 0.90581 + epss-percentile: 0.90595 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 500 - -# digest: 4a0a004730450221008ac0ca124cf0f0f9eddd29f373266ff2c1c7e8b1fc05c64bc8d7e9892aa78a4302203b7a90d7f82d44d2b73ff15e64b8da98a2341677c31d65c9f741036cde999d72:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a5c720299a3bfcc4b780fb99f1f1546e666aba0d50ca9c346fce8bba7908793e02205d8769a92913d6dd851a6335a89642b3eb4bd4db8f18fe3071ca75eb93e73c55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index 345305d447..c618804de4 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 epss-score: 0.00387 - epss-percentile: 0.70201 + epss-percentile: 0.70248 cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220086dfd815f9a6b08b655b1bd1e6e63201ced6b661e40e4440a4768c6e2db5176022100d07e638bede3040f874985ad9491ac96049bbe0453c640a3045fcf7bc04967e0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210096cf47dc6d6fe620420171358bbc33b27e8602b4610d397bbae6aab63dd4e373022100e7bbca491f52f400404a3f31215e55d84a0780a2bbb1fb221579a17584310c8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 934d56102e..4d77ea3dce 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 epss-score: 0.00154 - epss-percentile: 0.51601 + epss-percentile: 0.51637 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' - -# digest: 490a004630440220376fdc6239fa776f508f632c09cb9fd83b055f02013d8e9b11a29603f91d8b4702201df506f06dfeb4316c9a7a07e5d1456742a1b64a97492d85133eb892d87d923a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008f5fd299f2d131e98a5d6116afbb1d0d6a0680659966d5c98715030467c07766022100e9f4f221f7a4432c9ce650d78c9bf9a002088541c7bd75412e56b558ad887dac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 97c66aa401..fd1c6018c8 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 epss-score: 0.70305 - epss-percentile: 0.97663 + epss-percentile: 0.97669 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dcb556f279ffeefe4e8a8e6dfa26deee8976b8f34af4231526f8ac9f4920576c022100b371e8a69194b2a355c643a46fba023fd0a3e4339fd0f8d7544560bc2778c330:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d0cdde34e83ff1d89dc1039c60f53d0ee752351c73dfa01dd5ee136fdca0aa60221009ca6263d42991c2702086c80413e25ecb9d0a445a43d0f3e338fcc9a1e63ff6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index 1bc54c8890..c654b04b9a 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-1000486 cwe-id: CWE-326 epss-score: 0.96894 - epss-percentile: 0.99612 + epss-percentile: 0.99615 cpe: cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: part: header words: - 'Mogwailabs: CHECKCHECK' - -# digest: 490a0046304402207a9a0d453f87998700509b4812b697c4704365a02a4f74fb67ef4b676f47a58602201a825c0eb5d4bdb8ee97ba38c434d50d49061112bebf1eea7fa27c70a7e691a2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b02b44db08e5eb950587eb2a1295b58a53e69bc90bc6892b890347c3fd58f5d1022051a6f4ab243394f28378065480c5708022845c69655f9c6322bafa30a7edea5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index ae6a197e0f..94a45d30e6 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00409 - epss-percentile: 0.70989 + epss-percentile: 0.7103 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210086c95c3150a48f3f6df2a0449bc86dcdfbfaa236a901bea6efcab47df6359de2022100da295fa61d4d38df5d5565c8878bef59513e1e1279e95771ad210d4f47223635:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ff8138bd2d22286969d5471e24156ceda76b8d4bea023fca9909e586d4566a830221008dfe782ab2c7c0cc323011deebbb2b601a6c00408a37ab1643a4d9757d04c6bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index 87af2b4514..0d7e88514c 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-10974 cwe-id: CWE-22 epss-score: 0.96161 - epss-percentile: 0.99333 + epss-percentile: 0.99334 cpe: cpe:2.3:a:yaws:yaws:1.91:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,4 @@ http: status: - 200 -# digest: 490a0046304402203697e91db9424e1ef79b62122a72744581da4b2a6b0a5890be4e7737d8a690cb0220040d1923c5c5c554193c647bcf308065a5405f398c2bb1030a1572442c968937:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f0ee16bfd334202d34e82770eefdde767c08a4a012e6d89aa68a09001f56ba4802206bad82fe19a84739fa0bc6c97f5cf233c4d3cb583393472ad20a3ddba34daa6a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 51a9d110d1..25c3f7baf7 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.98955 + epss-percentile: 0.98959 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204250f154c209acf6ccdbdf9b917446692d181050f812974e7bd9bea3f2f36b1502210082f329673b7b640dc69e7685e1d2fbb81d66fe199173f65c4ff4c77163df3214:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dda6cf7f2d348231f9a48e77bddf683a4a21c07387f85191d899718e8d7e643102201cd9ce4685f119b461c99d692f7e05bfb16fe7da2907a3ec8ff682cd183ae93a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index d0737bed0a..b6c2ee21ae 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.04447 - epss-percentile: 0.91454 + epss-percentile: 0.9147 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200c38361ffe3d8057c9c19f626bb355cb0b5f864fdc2a47bbb127510294829738022100d8d617be7cf4064c95ff15a65a9bdc7f6cac0089beec195101ce5439ddbe2707:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207b4412f9df0a1c7dee87c8a57a9002a0cdcfd08bbd442dea500a734fbdc6f870022100f337c0b8291f309313a8e101c72cfff69b0ca071ac88080e2ddf2da797e8e059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index b6e1e49a19..40f6a636fa 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11512 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.99742 + epss-percentile: 0.99744 cpe: cpe:2.3:a:manageengine:servicedesk:9.3.9328:*:*:*:*:*:*:* metadata: verified: true @@ -43,5 +43,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 490a0046304402207db660dc21b7041f96e7059821202fa9174dabb19176560a4564c42d661232540220104044dad589e791a9d303e8a85870a87ccd93dad97033c99652021e0d9de8b8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c92ca8e69506e971e0d01483b46f91d461a8db51b9314fbd9ef8fa766c92f77c022100fdd8669a8aab86f74f3d686acbc611593672a098ff7799a359d063fa810624a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 6510a2075a..ccdfc42083 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46098 + epss-percentile: 0.46136 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true @@ -44,5 +44,4 @@ http: part: header regex: - 'Refresh:(.*)url=http:\/\/interact\.sh' - -# digest: 4a0a00473045022100fd38ca7ea2a1b3c8bfbd3d50ad147b12827c2864a797c04270155f1367805eb902202a9fe12e3b4ded4140a1fd49c3bf3a4d676e97b7d818fbce8ac7e8163cd537ae:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200f7b6d312dfd13f7aea245fbcb0ff4e88244b3bff14628d64ea16e33e4493978022053b104244754d65917deced343017ff68a3bc39b1ec3dbaa7bcb926587052d1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index f99ebc28f2..9b119a3c14 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40974 + epss-percentile: 0.41024 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008d89d4115597d825bdec56f2751b818af5e924a5ff014949a638104088f12cd3022100cda153767540a7263cea238894fcb895dc151d521ea68fba59d140958246719d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220195403dd88f5eaa6d337ca6ef6957351e9ac7c655172b0c6fac2e2c5f99b5f9b02210083946e2469cf9ebad46df0b75dfd32238b26092b0b7a204e912de153dbc7b626:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 4b299236ae..abcbb037bb 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24766 + epss-percentile: 0.24786 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 @@ -43,5 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100fbe29e5fdcf4c20256a846ca644c9aaac1eef55034ca9558f362c0df900d29f7022100af0a2db2385a73526aa24a519187104ba07ec93b11b8a61308b8d401765206c6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a6621ee951a37c0915b6231e68cc3e2c4367fba224236f6552db602bc74db7ac022024bbb32062bd0a6fec6924a90b0a85f0c24b05a1c931a18af5ba501e5302dfd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 164785b52a..11991c8031 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12149 cwe-id: CWE-502 epss-score: 0.9719 - epss-percentile: 0.99751 + epss-percentile: 0.99753 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:* metadata: max-request: 3 @@ -59,5 +59,4 @@ http: status: - 200 - 500 - -# digest: 4a0a00473045022100932a396911d5892df81cacdcbc68507cd4e3c81873127f5d5ed7824e83f9cf19022072276be525b5c5b8ff5d7ee42eb6b10b4072dfa369e73624562052d581cc76f3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022007936382f9fe95dc0e072915d682eacfa183b5df99fcaa37c03219920fe0d6d4022067a3d46bd3f55c21a764d4acef8bf3139ab4caedde50aa1a8cf8e92ab65bf36a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index 3abfd1a76d..e7d42ec06e 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -18,7 +18,7 @@ info: cvss-score: 10 cve-id: CVE-2017-12542 epss-score: 0.97377 - epss-percentile: 0.99879 + epss-percentile: 0.9988 cpe: cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,4 @@ http: status: - 200 -# digest: 4b0a00483046022100b10d36ffe0d8c7099554df816f797f23ea940ff36665a6e9a7dec92d26fd362a0221008cb3a0745f420e95fe1d79df351fc329e68279a3d46bc1ee034d993b74e4122f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100daba5a1cc2357fc0763be3bb7503fdfe85015a68a8d68776b5ca896df5117bab02204482b94257875298db8c981ed3c47661c0d4cb6974d9548cf68082c8725ca8fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index defe838301..f183a5b065 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 - epss-percentile: 0.99535 + epss-percentile: 0.99538 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201f1dd86ce6fc368353a81aa8c1b6369aea31b58c46437fe1dc9365bf3e9664c402201519a70da221a9f57ce54937ea6928a68406bea5f37e6d44705f324068b58ce1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022038bd8aad3a3df54976c3907533befbcb4fa942a4dbaad41f3712b8fb78ba01ab022100b240e76b5153b6519013828103bd947fb64aedfdff1dbbe32338e41ddcb61eac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index dce246c8a5..f07c2232cd 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40974 + epss-percentile: 0.41024 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220303894abfd03da68ca0d47514baf5c6ccdc1a4d83386d8e1f883e12e0411a52a0220674286d8885f74bbf2d16a815cd9deab4be391ec1387d0cd3c33bcbbcdadd0d5:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205452a2223c817dfd82e8c9785f48ab54eb45988a1be6b3286032723d5bb082f9022033a4508c77a8d4d8c327ae74994c694c5202c5a472d4b5c36ebac717307b102f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index d125f4754c..ca8cb9c5af 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12615 cwe-id: CWE-434 epss-score: 0.97499 - epss-percentile: 0.99974 + epss-percentile: 0.99973 cpe: cpe:2.3:a:apache:tomcat:7.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -68,4 +68,4 @@ http: status: - 200 -# digest: 4b0a00483046022100a3cdcb5d83f4211278a3087007b8f087e9771a0d55efe766db8780fa9a37e761022100b1049b1a0cb2055b0fe1563692760c2e15e74ead15f2c17d4a9e450c63af8807:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a30af760e70c24b665a41b2604353b54fa16bd1cd43de4d17d333962abf1aabc02201d38f1d569f98e31541b1f2634c21c416a707c765902a4610555cc629602faa2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index c2592ec9e6..541b570774 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -20,7 +20,7 @@ info: cve-id: "CVE-2017-12617" cwe-id: CWE-434 epss-score: 0.97494 - epss-percentile: 0.99971 + epss-percentile: 0.9997 cpe: cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* metadata: verified: "true" @@ -52,4 +52,4 @@ http: status: - 200 -# digest: 490a0046304402207fe07a5cb47829aa6fa48562cb24fa5a49457fa9dfd763dce35e8c8444bb956c022011a4677b3522f60a15dc6328603d97c9201725dd6f0f76bd60b782e5fc1ad0b0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c9029690673eb169f900af685604791db5bbf74e150b0abaeb5fd45ad8be4cdb0220275ae2928f1d805d99ff0dfe2f54b39361431d61d390e6c91a24e58f84ace1b2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 588207a6df..d2ddae48d7 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12635 cwe-id: CWE-269 epss-score: 0.97516 - epss-percentile: 0.99983 + epss-percentile: 0.99982 cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -61,5 +61,4 @@ http: status: - 201 - 409 - -# digest: 490a00463044022077d728d98493ac05f5fbc9afd441d235de84323c6a6a5ef1e5776f07e185a15902204efe35f33e0950403be9909a4f26ed4cf21d9acc2d1cf828ac406d41fd414282:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100aaa22d9bc9c4ad0f4765fe2215cce79793b359d2e27120c0183e54781819afda0221008a21ff3147e6f051b8950490deb1f4717dcbde78076a34681e203b2c00d145ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index e5c7319bb0..87847dd694 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77041 + epss-percentile: 0.77074 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d14e513bc18aaa6d72e0852307007871393228800578aebb5f50ac83dc20fafb0221009f2b2df19da64526507e8ce6235932991ef002950999e8d2a97394bf9c033658:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200cbfff35201997f2a67634539c314650eee82645dc9d8b9c072e83d0eba1969b02210090cca3b2de563d59d1ec48c7d569eae6479753b518f07d7214446914699431c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 39d8417f2b..ba18aaef31 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59716 + epss-percentile: 0.5977 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100920018adbb96c15dcaa2d9510696eb988a305fad5063d217208e0176a3c85b71022100c9842aa91f89e1410fcd688bde8bb9bd9252789b0c15066036aaf3436e1b4266:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022013497c96ff2aa1da870e993bab3f3d341098c33692653fd692fd37d886dd8c120220173fb531cc2b07b83925ccd5712c6b24f596d50e2865a1cfe07be4cf45d468de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 2a1b64ede6..b33de9304b 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99515 + epss-percentile: 0.99519 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204d9a8dbcfa7acaa7b18793f944f85a719cda4be0b762bcfe17f12a32b3ca6f7e02205b3bc36837ee9e179ae508e2c8de159c69d66d0cdd95f909aee5acfc0aebb119:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100843976b24459c214de3abe87e78edb338bf16d84d432a63e1267d0d93fbe34af022100b2c0782a88e840ab6a50d19c8eca9c8ef6d024ce6520725b48975ce74855a36c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 633665aa82..2661e5803d 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89731 + epss-percentile: 0.89746 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202e2e1f20ce159ad42a11a20b3873cb35ab5b6a9c880cb58e669ff95ed07e623f02207e1002493c320d3f14b5321f3407f53b8f8623c94d899002b20ae33f57d3769a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203dbeacc585822f9df7d1c35a0b352db30c02fec0c22f983b2d26b90efb09d06702200a09530afad5c344e615d3ddb03dd8eccc0b59c60c994ef39b8c65c553d36b3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index c793c6e755..6b712006f8 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.63327 + epss-percentile: 0.63377 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' - -# digest: 4a0a00473045022100fb497f7c8e5b03f5dc21168e1a38de804bb6b3b5e165fe15628577b00cf5800c02203d0549dc18a9371edd46721570d66df0bf00570d9f7402f7c3c638edf4785fd4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f8895ddfab5c8f25c32f84e85963273e4504771cca68b7c71e88895b4a98349d022100fc3dbf2953b2535ce359eafa80300b30163ea1a194ca2584c8649360285d9a06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 6b3d1a9372..95b86bcef4 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91467 + epss-percentile: 0.91483 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202ce5c472beacb5f0fc1fe43008435ee6bf08a0e46d5570557e8c472c7d3adf0c022045177ab4e7e2a279ccc7dad7c257d5f94310619219d80a5c6294d4c8864ca382:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009950cdd6dc1b2706c3bf333430ea8d6e5f84ea1bd6bbafee7c9d4bdcb0606179022100a6fbba570239e2f22cf5cb34b8ff64fd5957dc90ca4c274d4a6d03479b779b0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 3f2ca918fe..f001bd41fe 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81986 + epss-percentile: 0.82014 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204ffacb42cb78eaea29d9f12059a7e9544fd7c015a8910749267fc74e7abdf02c0221008644c3820feee9bb7ae05ff6e7b16da3b614d5187a39426df6e9af9c44f84ae1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220796eb20f12f55cdd906ac924b71c26dd49a118ced4042829f106defd5a99316e022100f6641671c8ccebb525f8e5726408d984607b1544304bb64ef274d08a90ea2de7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 70d88a1484..fa9b22c36f 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48488 + epss-percentile: 0.48527 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -51,5 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and - -# digest: 4a0a00473045022100cc35f26e646f3496597c5764c547cfbd51c8c169cda534bd110ab056bdd1bbbd0220420d518ec9fc703c675392e06888f56ebc22f371ea374bbef64820fee4b4475a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ee72740fb0143563b2492ceae0cdbdd78e4f7f42a659c5fc0b5bc7c65c13e3e202210087f81c0837a10fa51e0a895d9208c966f194d643b8cd80d5e2cde82b7298bb3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 63749414e4..9a0f29c6b8 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50058 + epss-percentile: 0.50104 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: part: header words: - "text/html" - -# digest: 490a0046304402207321d4152bbdbbd7d01995ecb4b0cfc79e99353922e532e80b540258654a74e1022011f3ae11c72796fcff7521f76c09c3e3b10296f08d085e3c465c7cf6917d1dd2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009b8adf966d4a3c66cc9a35df942359c2da7e3bc44e8e4fdf8549c7254589c58a022100ea2de6a0323595e39bbed4e396bbd560f5c25009fafcf806d0e094e37c3c6b6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index b7576da3da..f74d89aa8e 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96872 - epss-percentile: 0.99597 + epss-percentile: 0.99601 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100898f8fce3f5f909bcbef0ff0a876c96c65593097f17488cb3cee2c4acc69339d022100e194e726528db27995e49ddaaebf7df03ff8ccaab995f79dd715fa6d1526393c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207510970893956ff33b6517a333f5d8f7e195da26ac6ee23989e0f00750944e52022079891f21396db021460d4dca0787943430a10ec6e0f78fe1accb1b7fbb56a781:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 3d78bc4262..2c50b525b9 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47363 + epss-percentile: 0.47398 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: word words: - 'Unknown command: ' - -# digest: 490a00463044022100a2740d40be3d6d538526de18a1e41bf4ccead10e52184672c283b68dbf89e1b5021f5bd6ce5627ebd44373f2306036a4f15c9a62c5884b05eb71c5739f20265844:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b420ee9902ee30cc716115a3b9a4b06a1a78207af09f2ef9cff22e4b46d5d365022100da50948eefdd9217eb90b60747d8efd594d7c38a054dec9febc1190c833e545b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index f9040ef92c..b8e1d2b11e 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.9141 + epss-percentile: 0.91421 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220443fd98990b6a78460751ed0012569c577856d9c1fcd98b67c9393da039710a70220459519104e1edfabe67075fc9660b029da1eba00446c17255503aa8ba730d9be:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b928566d69a348f8d776afd93dc6c33137d7b8894e1f919598c0d95850cc493802210096f7ae95ffd5b26a85e8cad0f6af812dddf0b7e2823d68067cd3d5547c58ee23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index fbca10a9de..af6da9003c 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.8764 + epss-percentile: 0.87655 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022016edc921f137f1aec84864672b54edb49bbb5f8a17c9706c3e07915ec42e4fdc022030539cadfcb61035829d198e8caa52ed17d29f9eaf520e0baf53546e0405f7fe:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ff48fb8217018745925c4f61043004c1b0dc5e347951b57a3e347964a7a0f5b9022045c394f3e467c1b3c84523343f2de1ca4f67fa44d8f7877142b4446b8f372ae6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 4270fcc569..b1c7caed0a 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-15715 cwe-id: CWE-20 epss-score: 0.97023 - epss-percentile: 0.9966 + epss-percentile: 0.99663 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -55,5 +55,4 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' - -# digest: 4a0a004730450221009617b3b67166470413319634b3bf6408e272c6c97e872fb29ceac54e4787d73e022032c4e532ea5d336cc484a4013842cf5f095ffca7435f8e144c665f538b61cc16:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220509df80aea9c915661982f237605e3e781f456e2588d5d1191c4e8c4d10a422d02207af156cd59b1ed1b6f6da74d8b8a66e7133576ef61cdffc60b90545e87a4b80c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index b410fb0281..d402e2ab1c 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-15944 epss-score: 0.97377 - epss-percentile: 0.99878 + epss-percentile: 0.99879 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f1bc9d66b2bbe8e0f35c535cb82fac20c324911fe3e19316909e915590309a2b022009882bc5663e6673cb2f9e0224b92c3639368bd5b3b5fefb37b22190671d12c6:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220396f95921787bd7750f142ac762abd49b09cc9d1c19ad9c8e77b30e6dde90b4902201fce6a6b63e24a7d784ab35641651e9a2f5160222a700d7f658170bd9f2818a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 1fdf1b85da..14fbb2bd53 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07105 - epss-percentile: 0.9325 + epss-percentile: 0.93263 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220609b3825a22563e39c7058e44510b9d3f8da54c701383a459a5c835585b40eda022100bc7423cb4d69cce8eb2b47b61662cb22c9d65382e4ad1e41309e296193572fe2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d3b97046ae21371b2a9a440231685f2a6d397ffe332cb40b41a500339811112022100ae176a3b23a9b6de12ea7b51fd4bf499708da33f79ef5a410cea2ae18a1915e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index d1f661f4bd..1969e4cc18 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.67274 + epss-percentile: 0.67319 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203a1240c9b634e325c5d5d44192dd2e131ff4e8e88677c99673a7a6c1b9b4223b02210083b5be3e4fa16cf97b0ee0c22e910fc8bddf291bafe5a2910e48702ba84fe6dd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b600a50536aafb0837a0b7b81a85a58ea2000fee3d51a0c02e12a875bdef03eb022100b03e7bd9d1a488c46030f7af7450a256dd9dfb80cb31448abbe781b8c27ae9ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index a3249603df..bf51cde56c 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.29151 - epss-percentile: 0.96357 + epss-percentile: 0.96363 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210080c6363e75a5a9ee8e237ac3e3955658a053dab13158ee70096ed1b84bf9342902206b3babcc9ca012145e13c80e3415b3b670b9512bed4a8126630823822d8a0e4b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210087030d97d92ab401922dee0ba4b174b7fbc4ced4fa1ef23aaf804f52a37f449b0221009ead8b5b6ffdfb236c50fbdc584a002bae5c5ab0a220a666a557a04eeeb37f87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 7bf63d91aa..bf5b7114ae 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62301 + epss-percentile: 0.62347 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b1240da4ed0544fb058c230817f4867ec02f505e7616458fb6790f3a7ec0e76e022100f8126f177ccfc97806a6aca15c0ff2d59f487d0a9f5a70cd9ccb8cb87c6ecdfe:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022033c8238c325633739793578967996acf2bc2805eeeebb8c34917a45cd03aec61022100acd447b1c8b9a69cdba3fbbf0f58c41ce6730ee615209b0d137c606c4de3474f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index e7ba6acd78..734acbedf3 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.63635 + epss-percentile: 0.63686 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220057de48a4c6d481e481755fee1d70674b601caf229b5fb6bf894f1dc353f913702203e5bc3caa6ac52719d5cf609da0115a4bf016f378ffa8f61d8a44e53656a580d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206a95a1308af8869ecd1f4d8311e0413b1138c645a9b2b8264243303918632098022100ed166a39b5b75bf90acb23e14e5c687f3ab0a71c5e2e6489587b24dc3b921f80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 7c83c4e9fa..82ab9afda6 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54891 + epss-percentile: 0.54933 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ef682fad3c3697ee174da18ea044c5fbad9fb14ecee295b206d4ebc28c4925c002203bbdc9c0c92e9e1f76ab6f6ff4ab50570d969454399e3036b431a92ee9dc3fbd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206ddd8ee2520744ae60e64037062c50a90257c477443f6ceb6925456a4e4b7f9f022100ca10f7e9d669f6e69f7842c3aeabf9c0944ea8b0f7db174f860decfaafc644a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index a10734903d..e9cdfeaf4b 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-17731 cwe-id: CWE-89 epss-score: 0.14043 - epss-percentile: 0.95068 + epss-percentile: 0.95077 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220357bec19bdf47d3b988997b82ee1cc804695ca16aa32fe526365f00ac47cca8c02200c58c6efa13c9fd306d4da7428590ba491dcf2cab4aaa8446d22658d1bd1eeda:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bd329c3e629c6b6e7d76532f4b99a1140314792ab47a01989acd5a9971008e4e02201ec9a34ab1405d4a4076113d39aa5e70d653afd15e9023595eb0794edb743a5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 2d0e26a9ae..b2cc0a6aaa 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.9518 + epss-percentile: 0.95187 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,5 +47,4 @@ http: - "Database Setup" - "SQLServer" condition: and - -# digest: 4b0a00483046022100f67b47b3e23a2f4534fc15f3331e306f444f5d25d168b987554670b132684d7d022100eddaf658d2169ed1f62777b3aedf1e9f080f909595e52b8b54f3a90161a4a6ec:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e460463a17af5f355ee7514969cb0802f07af8e078259a1f7940269e56b1776e02210097ce79f43737972294078853caeab8c2531c70a837c9690775423684801afa69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index a14394ec5a..0b74546383 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.30132 + epss-percentile: 0.30149 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b269c5f1024b1a9e1e0c45caa698dccb6da711cb8cf586446184f80cac524f52022100f08a98dc1e06b3feb7eba292180e3f8d3d627667cd38786565358a7db60b2785:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201fc0e04b23193b2862809d700795904ac3565d851d7d2dfde0973ab38bd44f880221009631446ffd7ba78e4353ac8a06bbce7c322739e17c8199a507c9798bb9da14c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index ed2d92caa2..36da741409 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18487 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google AdSense")' condition: and - -# digest: 490a0046304402202bbfd644f75a2f6012f0516a01f8683358844385aec35c6464e54b4ac700c3fc02201bc890d568dc30599ac43cb3747f3acdc41d1073b356509da653f8ac40f9ec81:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203fa0d1fd7663e758dbcfdb2cf9998d190c9c92524d332ef77518e8d26bf88ed902202e221b4ef1b66ba6723616ea939f28cbb2db9e2f33748f2e563d298ede6d6530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index fd8f414787..9c8c498779 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18490 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form Multi by")' condition: and - -# digest: 4a0a0047304502210083a81803b0bad62417903ded83ba9afa4fc3726ed5c65d92396a763d354cc57302202d79a93e16d02b6d4be734571ad7a99e6290c263b73d754bd81c1da26923f7bd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a62db546dc7581dc0366e6c43c43d11d45b8c550614666a6bfa8b7bbb24f42ff0220339375dae51c99e779cc634a7b407e673f9d227ba5727282d5a1a34032c79928:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 20c6a36191..54aa3ebaa3 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18491 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form by")' condition: and - -# digest: 490a0046304402207ac1145400b17905e6defb9c0fe17818a866da9765ad971f02412757c6db15430220606bcfd83b00f84a2804a92e69377737c8867d8b741462b776e43bafe4cdd9c8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022074449a9c8800ad0b97de3d29dbe613f481b72556ef526126b9c452d2e10c9ccb0221009934c350d7acb64db4be228dfd6fb729af09e955c76adf284addea5973b31bf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 760145dbf8..6a6250c3d5 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18492 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form to DB by")' condition: and - -# digest: 490a0046304402200d76fad7da53cc74a44d1cf60d17a09625e1d56e75a45c6b1c715f639c412b600220268cc60d4de477c219bc73e5a93753c7a6879b3a6064b6c152e677f680f30eee:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f76ae0b78c2bdbb09504d79a0b742ae7b49176d7c1f4cb7572bf6a7710d14226022100998e71e939a3f58c7c39f792ba06bcfdab67ab1219f658b8d3b0b4c66aec0b0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index c77c3eb510..01ad0eff27 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18493 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and - -# digest: 4a0a0047304502200156ded6d323683b2ea974cd8b95a608aad7d6e7a8b51854cda3aaddd9887856022100c5457196535808fb58b4e59a56141a91ad2d4222aee26411140b2c257e42b0ed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205f596ee5b959161f8d6d0c0cae37db0e3cbe0d6d461f0f6cf0cc9b3ea2bcc3fb022100f1ba09185d2197874cae64b6ac0859522d8a5a3276481702d30ec72971f2cccd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index ceaebb2df9..fd907d3ec9 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18494 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Search by")' condition: and - -# digest: 490a00463044022038fe186ced239aec5b22ca37599c1ab25646cfe7c2c2d8db36a72f02ccdd5a2a02204f157e7577ce8ed1897a71228d348c04061b8fb822a0658e148d82624e6c4e3a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022072017f8fe5b833a2eb45c71872708159f352500fa544d2c7dc0cb3d3c26d330d02206fe1f8514d17a566c5050442157f57372672ec5843bab03022745a074e457cee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index c71f10a941..ecad35b3a5 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18496 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Htaccess by")' condition: and - -# digest: 4b0a00483046022100d2559376213eaacca31d668bbd605cb6d0ad416cbca8fcbd25fca325ac38f0d3022100c31cd6fdcc345988fece67997fbc92caa55aa2c8b1bc5fde4bc1d8c50cf2cdb0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207c4b84d5b60dbfe24e302999e9141abceddc7fdf78a8c8b754c53d37c494ab6e022100d76ea684ec75f242305eb015a0b9281c519c609f0d25b1f8b5cd02cba3c83fea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 7b0b458071..ad55082071 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18500 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61132 + epss-percentile: 0.61178 cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Buttons Pack by")' condition: and - -# digest: 4a0a0047304502203dff58452a38e2a810003ab87e04908ec62461a3c6f9a94a77f9ae49a8bb06490221008ce368f49cbf7d9bd3023be9680f1d4c836cc9e7e949f58756b338a62b34de90:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022050516ee3518f856527dd9641cad4da9e39c597af8a6a602dd8c8091a571852ea02204d515f6a8039ac60e22eb6219ea3c0911a65601320ae620297ebc4dbb0825b86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index c4824a9307..b594e424de 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18501 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61132 + epss-percentile: 0.61178 cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Login by")' condition: and - -# digest: 490a00463044022059fe53a56aefdb74d34b039b31887a9088f46da06bd348093f6ce8d716f6a20f02201b6a871d7ecb42c6dc68bb76abaa35cc81cf02fd6bf99eec0885eec4eaca19fc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210083e467e5576cedaad34d5acae026b8e1e7e42df7048f185aaf6a92d0dd9097d5022026d97736251b3390b84b4c074cef47b26f4356976d7f8802bd10c1f0dfbd44b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index d4453ba5ca..594573451e 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18502 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61132 + epss-percentile: 0.61178 cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Subscriber by")' condition: and - -# digest: 490a00463044022001a0e2e47c45241b674ff59eff4960413cf818666289ab07651182ed6f16ec1002200bbcf0a3b4e518bf01a8d773fd23a7bb17905a3bcb2e6fce4ced4296fb38d8fc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220735dac089b5fe1e33804758349e3d4c65f284e104d7807a6196e9a3b81d9f4c6022100923980b577ea3d60e6732030cf8318067ed45317088fab34095bd38695998104:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index e99a88b4f8..13e304556b 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18505 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52796 + epss-percentile: 0.52835 cpe: cpe:2.3:a:bestwebsoft:twitter_button:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Twitter Button by")' condition: and - -# digest: 490a0046304402205540a2058fb311decbf76fa911f7859c9851a894cbf1a0cb86c47fbfce54d6ed02203d362de5790a5c73ca7c9b0fd9bfc965f8213054dbde7edf924ed28e72177441:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022031993dfd50ebfff653adfbc77733e52e3145323a440a08530cf8fcdf9a34d9fa02205085be8f8119b2dac09a0bb4eeb3759e866be62575b6a6ca8f9d373d3b13f5b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 98142a7a6e..a4a6f541d7 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18516 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,5 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and - -# digest: 4a0a004730450220661c49159de63f30bb127b160bca4437dc3a295a9d8ca6821127ba691cafc6310221009968292a68745d991738bd0e0e7537c3a7a44774b072aaf14d59bb1048acacc9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ab4b2062fb5ba80a73ecbb397bedffe5f6755c258faf515a5c7109155e3823f7022100d1f9cdaf6f68774445a5b5403186e66ff39d79dba4c66967bd45745c3fce6f49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index e318f501e3..4df94e0172 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18517 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,5 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and - -# digest: 4a0a004730450220216f3cf0b2c3bda1407cc77b5f12e4212b01658d9693f86b6c1534123f24d9ac022100a7720d0258c78d0047c053681c7b5a50f8b8b34510b0bc4ccc711773adf651bf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210099ec1585d1e210156620ebabe4145adc21466a0762eecfb3cab2ba25b184a068022100ecacf7f684afd5fce44ed28277e5ed995075e8c1ed3992fff2aed1c33dedf760:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 9ca2c19ea4..e8148c34ff 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18518 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,5 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and - -# digest: 4b0a004830460221008ce8cbb3b5c0d3469051df12ee05116ced7ef8a48af992dc77fb41df13a53ac7022100e1c6d84d48cc61091ee7a90be51ab21e8ded5f2855cae76d4657657ac820c4be:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bad6318d3f78e007424591609ca364c8cd996b21c6b784af76f0b6b818924b680220435135db05296d1c3e8a744d69721363755268ae40f0cd492f77afd883ee76fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index 6bcbc115d0..16deb8e91b 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18527 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100d08213e226c26d2a4e5639fcafc82a705d47c3f02da3ab1df8646925100884b9022007bcb06b1c822c5de6e7a3a75fa61fe6ed629377a230b5bdf1b08a486dcb2439:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e5798cb0a30f7b10ab5fa8c601775b35f980441b17bc66d82d7b2065686ea110022100d072ad380c51bfca29bbbdac5f08a0d59fe4becd8a84a084243228ffc38565f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index b130e4cf57..8ed6995741 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18528 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:pdf_\&_print:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and - -# digest: 490a004630440220584b6a32133cb911d2f8c2783ea76fe3a991a826e230f91467fd9cfdf72a563c0220257183020d56994c862cf7077af64e259824bed2dd017ad312c74b1a4dc08e0e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fc337ec34f425e05d021e39eca0543c396c1894f3bc1ef636ea14d4cc2d6936c0220515052eee1f97bfd1b85b576f00c87eb3465bbaff0e143a9875c2f8a605143fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 3bd59a75e7..3bfc3fa9f5 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18529 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and - -# digest: 4b0a00483046022100c215416f2f0afce2212c0e214dae07301a4f4cdaad7964d17e172282a3ca324102210092b4a7357e8c062348eb937bc188f1d7fa78bfc2578815d8323740b7eb5920c6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204cec1217e6b64f6fa843cce8ee63bb5e4da9aa2d91dc5885bf12b4bb23a82f93022100fc293912abe54b2c68df51658b1ce2d2e12f386a77193877c2b9125dcf66ed92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index 57c0e82c83..db683671ea 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18530 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:rating:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100f759106b9616e329bf7be9c4c3d41bbf73de0484ed15b8054f70d19245a7d2af02203ea34adb44183d953c0b78053a4615f69c33015ebe392fa5799b77ea47f13f87:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205ef9d7bb96c0ad5caabca3648a050ec572101731c32aad0cc923320784a33e81022100829d357378983747e135ff2a105769cb33298677c4f3bc97a89249c6702edc1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 95982b77ea..23a53511cc 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18532 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:realty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and - -# digest: 4a0a004730450221008a5e7ef62f186ed8609684dd3626c1faca4dda3a162d2b4cab56dc9fcd2cc21e02200dd25b5ab0aacdfc341d9ec5162dc8468aa75eb5e5e64f7f4ad71b5d875e9982:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220376661629eec61667e53096da13ad0cb245d4900ddc73b573ed3715aabd5594502210093bb8a724f0462fa75c37f592a673a8b49a48c111ed4eaa721b56f2b14dd4fa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 6f37e9b2f7..e9c7e49ed5 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022048deacebc532a76cdfdc4aae6577be32fc6601284a80867d2ab949dfb3ceb700022100ca1e0086a46c8ae43ae855b0cd1a6bb1c643f21d5b8c7541389fed2bb315886c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e7d6206c80c232e383e1e06c651264055ee5a26a393bdc8563f2a3e107ab2537022076e729b1643b234b1c6c7af7545e58970eb1e585382a792e718002d859441945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 63f942c8b7..99b95be120 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18537 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Visitors Online by")' condition: and - -# digest: 490a00463044022012f4a161d4de469a06e6e5227f5f2652309b9c60bbfe3d78a41e405ed6874478022072adf8eb27082f75682b053c1b5259f99df6b05cbea9d34e0eb103c67e63bb1a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200cfb9d35207e54b68f980ae766dca481a28c68383d259d4e452d8ee05274d00a022100ff7846ef89c320474102c8db80d7b87a8aa7b98d68bb7ef1f1bd9bdd21f3fcc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index e6494ec3b8..e4066c543f 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18542 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.6003 + epss-percentile: 0.60081 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and - -# digest: 4b0a0048304602210096db2bc18b2c28615f5921feca04c33f4df951e9450a9d4022c2420854ef613f022100b06eb02c47fbc7292c28718eea453c946ad9cae1af4b466c4027c4ba3542496d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c753b908a0cf66ea64debe2a1db70206a6d212f5eaaf43bbe64f4ec30f78a9b20221008a75f3be1d7791132943a4de58e0f71329a820b4a9cd0496b54610031ff65329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index f97f22a281..23a3f05968 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18556 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,5 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and - -# digest: 4b0a00483046022100a406b15b6139b3b7f819247a8ef4a772b7f423ec97894ba887a6b4dfa6b1ab30022100bbbc3100c590ccc57a0e5550b5998f81e050b416a244678074f591885a8e7d63:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022040e43a2d504e31accda883e37c2502a9a250a3132a7c7bf47764a134706a49b70221008567ba3fa9938e105fb02b63f98a6b7c5b47d3e6694bfbdd81f4062bd294ff9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 37542d1622..f70271aa44 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18557 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,5 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100a3df680b3647272d72d1d131b2f990be53bf219d619ffd125a87e6fad63ab07e02200abf7cda337cb688f22839a95e15e72197064f4f59dbf6a50fc13cf47afa4b72:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e0466995d2220b7c12931cf3d3e2349100eba5dd4afc6781567bed9598c605cb02210087707e83e4537cc4a6afd963efcd8659647f54a61a8f68a5f1456dd4b64c964d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index 95b4c52217..68dfe51877 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18558 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and - -# digest: 4a0a00473045022100e0dce719fae6ed4ed46cd832a41bc6a346d243af61c46c554392102231dc66b8022035f2defd4e8d8fe63800e2cead4ec0bb7c503f51c0493446521dc9f2679f4d16:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201e7643fa5269e82e1f124ae38a9ef355ea38a7d357ad1e0dc98d26ef20681d11022100d9152735145be3b68a3fa2c5decc88bd7a8b8687bd1f2b21df6c1f0753829fe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index d59bc83ad8..ea56ceead6 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18562 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and - -# digest: 4a0a004730450220035ca83bd8a6017e80b304a8cd64822bf0de210bcf563e2e8db162b7ff0e0221022100f0e5ae9c346b5333052bb70c33601350688c84a76dcda69f21c0fbfbfa47517c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022064b15d19d3c29d3170c30923d1c88c88847f396fc382baeb0665300a7c50ebdd02204fb5517f05ef11335716dc0dd524e66f07aed6d9ee67bc3223f0cf9046805dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 7f6688e7f9..8fefc81fe4 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18564 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and - -# digest: 4a0a0047304502205269fe7cef5648b6c70aed31d794d23352851cfe7d162f09188c9545d867c946022100ccc45942fe586524d981bcf28da32bb54827ac56e9487943ef8561c8272033bb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f76a563db96b044e5a0f81c6be18291efe05e90806dbd256ae8a5a55959bc0fd022100c31ba6c6cc00cc1285865586862a8195c946d88375ba43ce61ce4712c6c6bdc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 6f8ffb7443..4469089c82 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18565 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and - -# digest: 4a0a0047304502205cc57e4f59faf86e56b0f948bf2b4742b2193885c9a3293b98cf71d8919ff773022100c90040329fa9f2edda44c89f28c80c636183fea595e0b68ea7673e5d183c4fa6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100be1d0eb7b5a83e85e880796065a4b9b3ced83e5553dbee2a0cda4ffc7e18185702205814d7f14dfef80cd9bc9188e2921cb5f66aa393003d44dcca19324e371b8307:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 86b53a068b..99ae410a44 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18566 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36978 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and - -# digest: 4a0a0047304502200cee3d1d7c103da4b1dd69e4e481e10bb303b29c0adaf9121b2c944597736464022100e9f615146ca1977dbdc386fa41e49273fcc7aa1d94e5241de738d005e1ba6cd3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c0d0dad4abb54c75892bd3bf72ea788bdb574124e68841599ca6f82bca476fb6022044d872d9211beb6c4506d9b847e42ed65a6f76747aa31e34a7676540fa734ceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index b23eb43eb9..b5f10526eb 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39427 + epss-percentile: 0.39465 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,5 +43,4 @@ http: part: body words: - "console.log" - -# digest: 4a0a004730450221008c248dbcbecbca9ce513512796d7a6f806187837e7827e8d19ed2f0da7c8a87702206be1e9d2a44ced064a291ca520d5efade3f985cdb67da51eb1b77e15dd8f62b1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207f0552922886330af800e4ac2e3924af428288dc318beffbd440464036e7dae6022100aaf24aec6141840e92ea39e7b005f2257fbb5d41304c22c46aa9855c4bbfb5c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index bb7b22a5ff..62abff31c5 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80963 + epss-percentile: 0.80986 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: part: interactsh_protocol words: - "http" - -# digest: 490a004630440220147cfb7a506f2697e62e5625098c966e401017fd22c50a9143dc3b661ad57dc402205ea67ed8e185970676dfd0b5613de4917515664c79e7cc023c6c7eb7ec1df8d4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f7cb68fd3993a06425d04b5c1338390ad0d853f8c06759276064d057bcc2eaf10221009487b54ca1c5539493705aebcebc81df35640c4b55928910891e9410727b7f48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 620df82f6d..321900e6a2 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.4 cve-id: CVE-2017-3506 epss-score: 0.96927 - epss-percentile: 0.99625 + epss-percentile: 0.99628 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -55,5 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a0047304502201c325940a7b2d060181262c83d84ed73937d009736d384542fd347e8d2c4727b02210096117999e51a1c98dae96f866c2abe8cb712c1e23ff48fad4100d39d0cc98f4c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b3a7012c48bce55779adc86c2eb084c1e7384b176c68cb078747f52ab02b4caa022100e85f2d72a6c4623845db530956e7eaccc1fcc2215323e4d019c972e1046aba39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index f7dd14196a..dabe6a3dda 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.805 + epss-percentile: 0.80528 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,5 +37,4 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' - -# digest: 4b0a00483046022100a6ee1f85e7517df3d601dabdd3b77237052d2ced64bcc1b94a692330c978a751022100ebb2c0980f80945c304e141823cfa7510329b8d64478f3c47567200550a1debd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fda14bc2393d0f57c716ecb3891911206335c29b346d7d90c4cabf64f69cd39c02200be61366901fa11cc093757696716aff19e7b3232a03ab33aaec55333cf14fe5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 21a5195c03..0cfc93214b 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49814 + epss-percentile: 0.49857 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: part: header words: - "text/html" - -# digest: 490a0046304402205de57123d0ec58c1b1d80660849482bf015d4127f138d07127aa2a1c12a01c8c022067ba46a60df4c9e68ca88154cd9350a3b76308e6c88db91520efbe1b58201546:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022016488a7a413eb1936dc39ca21bcf668904b6a6f0bce0a74ff02f5144df4f63dc022100b2cb44257048b1c8e74e04d4732198c331d06c8fa5a796068eee978e029749ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5487.yaml b/http/cves/2017/CVE-2017-5487.yaml index ee2f619c64..4a1c7ca21f 100644 --- a/http/cves/2017/CVE-2017-5487.yaml +++ b/http/cves/2017/CVE-2017-5487.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-5487 cwe-id: CWE-200 epss-score: 0.97179 - epss-percentile: 0.99743 + epss-percentile: 0.99746 cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: verified: true @@ -63,5 +63,4 @@ http: - '.[] | .slug' - '.[].name' part: body - -# digest: 4b0a00483046022100e7ef049ad1384941459bf0ef1cc615ac4b0fe05cc5fe133bda4bcc5979245305022100e90b23ba6ba1e969b331aad05a076e74c76e5aead23d92dc81e52ca4b152b52a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210097fdff08ccec2e088cbfb97357b4889729e0bd47917cc1d8766cc31854e5c882022100d2f7b228493216b38521bfee1a3fa481a21ccd837024be78e6de25aa71c917a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index b3267f2862..3157184d35 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-5521 cwe-id: CWE-200 epss-score: 0.97402 - epss-percentile: 0.99897 + epss-percentile: 0.99898 cpe: cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,4 @@ http: status: - 200 -# digest: 4b0a00483046022100e46cc99e6b2fddacac74249f92277757193f67cd671767211ceaea0f5c096880022100fbb919a7f2b49e1a377267774694ff5cc143bfae18fd825233c8f7718a1c1e9a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220750edb6f09ed219eaf6bf019dbd96789c3e1943b223e464df7774f270008b121022009dd15b9b14e42a1bff8eba1e1bcdfff2bdfd19df1b267e641a015e5ae87807f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index a1c90e4007..fa104f69fb 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65254 + epss-percentile: 0.6531 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022041dbab7d3a90c46d738083d83fcc17b11e5babd42b72ccee66882f66c5600cbd022054283c7ced6093943ad2987aed9eb4e224d1c15b43abf7cc30010766e3a5f5ce:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200414ea29e3a351c2e6718d131cf859dc82ded92cd3619ced640388ea6d743ed202203fb4742e1fcbbdc95787a4808a4d30e487cb10fb0f4ec1e8049375ccf9913256:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index 6b0efedbb3..0661b51d31 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91868 + epss-percentile: 0.91883 cpe: cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201d868c61853e71d0851c7c0fe300e2a60129fad15e6b2d8b818528f3cb8c8fc2022100e22cf06feba0775c0033befd12f4a688438e180b092ed89cd17586eaa27357a8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009d7eff92592cddb877bcd865ba51c86c43c852ade1e73b6fc70ddff45ce5b7a3022100d05354aa5b802da5eb48b8afe4a044e371a769072750319d9d01c118ad76fde9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index 485c37065c..a24c9b4eae 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-6090 cwe-id: CWE-434 epss-score: 0.9726 - epss-percentile: 0.9979 + epss-percentile: 0.99791 cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220419a54f24e8e4390da99bc575825f1199516ee26250d2074e3ae71e385afe5ca022100f714ced54a3c2ab846d35873e090ef03403d383894e848e7ea3b45eafcb36025:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220563ba696f73f561238cc07b050dfc811ab299839c4c5fb0a93e41cc6d3e6cccd022045d9f1589d89a747fa87fc925e52fa85cbf6663690e246a51f48b5cd4087bdd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 5b7451d22f..2016a94d22 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-7269 cwe-id: CWE-119 epss-score: 0.97121 - epss-percentile: 0.9971 + epss-percentile: 0.99714 cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022006c0a51102e81e11b975d4f76ef179133e8afaa20698c77e58f13d229dc60e3602210096ccb28e5216986d1631dd8a2e97a8bc6c7386fc069893d58631bbf5c41862c1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c19488c27ae8336ba478f828efaedc15de26dc98a65bdcee17b2cea7304a11be0220212caef17cceeebdf2eebd0a070d3ef50f2cbe4936f12f5569829ba652c76880:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 3745d211c8..0f6913d7e6 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00204 - epss-percentile: 0.58116 + epss-percentile: 0.58163 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210080cc6e1d80982cb0dc66fcecd7f5f4dbf0e705fb309f1b9b314f85947a5a1e21022100a71602b00424dc2282b83d8feca7cb8c7a5782b418c0ee5713e18e5aba898a59:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e896ef43d29bedf429f2ddfe1005f010efdd59c51f6d6c46d9dea5cc735c9a41022100a5c1ac43ac9b6a33b13158c8f419625c45efdd65b7f9ebe354fc74111266ca23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index 81680ae070..519fe3765c 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -24,7 +24,7 @@ info: cve-id: CVE-2017-7615 cwe-id: CWE-640 epss-score: 0.97404 - epss-percentile: 0.999 + epss-percentile: 0.99901 cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: max-request: 5 @@ -54,4 +54,4 @@ http: status: - 200 -# digest: 4a0a0047304502206bebfaa70f2716d1cfaa8fea65c45df0f6bdf69b9c826ff42726fac53c5d1fff022100e826c9646b3e4b0948ba62639682e9f2e4662adcb6d454497f2588d639a6f654:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206f29d3d4ed64a1770f4bb2bb4c92632fb64a6c13cb17447f491ee5e4be4fc2ce02203188186df51d07cb8e8ab67343d0f99edaa63dd01999954ef2b68676b240223b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 2bc32cbf87..b2405e69ae 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.84771 + epss-percentile: 0.84786 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: part: header words: - "application/xml" - -# digest: 4a0a00473045022061f4837f898898c09bbfa86c9eb864e78c13248a8cfcc78e29a1d60165e00f7c022100be38345ba0116298a0fb6b99fd3aa6da0a64813ba0919ff3e12a94a71f9af213:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008d3eeb8aecf162c03f076ce8857b003021c70e5e204eeaa55fc52d88fc2ff388022100f23f428620ccd63662e7857e90b32bd6500eb6b706cb7bc63471ec98d3d30012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 31819d1a62..26ee5f6242 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-7925 - cwe-id: CWE-522,CWE-260 + cwe-id: CWE-260,CWE-522 epss-score: 0.35031 - epss-percentile: 0.96644 + epss-percentile: 0.96647 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel - -# digest: 490a0046304402200a1b60e6d21b374fe6389997edde81116098255e4cb893ee1fcd648e0d17ac0e02205c41f7c5ebb6d7a5e9ab3e569d16c092a186d609dc252adffac6bad9a3404124:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100dc136d2aa679eba9a6aa094eee201a0bfad74e27cfbb3074b3c1c8d2428467de022100cc5fe0d7a30669f79286e8aa8d1ac8da5a23aacc1eef0e23a91fda6bd5d489d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index d2c71bbdbc..a412a290a0 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8229 cwe-id: CWE-255 epss-score: 0.93519 - epss-percentile: 0.98825 + epss-percentile: 0.98829 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220576b726d21ea29a57d5f52aa1086a1f4e52ae5524fdfe23edb5356347592ceae022008f7c9466813c60d5945182df004e068d356f50ea774f602a8c5c5e20bb80308:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009ea7ad34d4f85d69fab56ca101742bc06b884d19c3527998e6bbe954f09a8221022100d413d1585c0f48834aab1a6155220bcebedfb8617de743fe93fae2a808708bad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 609857e6bc..2a6902c19a 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58765 + epss-percentile: 0.58814 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c73b58024fffaa5b554f88a0fa681ba0de1870227af0ae09fbd213d423fe9b4202202029e948f4e8e9b8ebe6c458cc01c924ac8c97eca7f4d669bce75cb55fb7434b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bd915567e1b5fdd8127f8bde2693d07e8c791475ecaaed23188bb57aa687b946022100daaee165a8f0dcf0080af0e2919efed437a6de778cc9e1e8c78c8261eda7c53f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 7085675227..a0bab9c79b 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53653 + epss-percentile: 0.5369 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e264735d68337bed6c28319f086fb55bec7983cac03ba2fc2c39c78e59041c4a022100d089992869e000049ae8bdcfacefd1ed8ebd7e944f19cfccca34fc371f400a28:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100841ce96550ddb1dc1ccbaddd49d36caeafa6545331ff8ebac63d79a84d94bf9002210089402c2ebc3a0a1ed2fe17becb8d7b4524868bf63e2bf9a38990bc1ed58fc7ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 3f32c0d7d1..bef845e056 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.82279 + epss-percentile: 0.82308 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true @@ -49,5 +49,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and - -# digest: 4a0a00473045022100e251184a92cb641395423b3db02ada40f084f90ffcbb2dce1e7d7115ff364246022062b58cc29a42a4b72f550f973a4f799082c8c0ad0f9d5041565fa12260f43db8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e53b32824cef8e250b04f69a1b7a6db519476da2ef56b723f606518fe4930a4202201e98b54f8671d85666e79de6850bef5919852ba9dc58a4b5a74b5192152d9a9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 459616de14..a477313063 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75511 + epss-percentile: 0.75548 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 490a0046304402205e0b1af5fca3c1ed1c3b48b2420cb9bb8f17c287fadf55738d5737a63f177fcd022037283b088cc29d975862afe9f8c49d7c11a161c29023d8a52f6672f8db4ad1a3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203f9289394d06708f5d75570872100c36170dcd6dd295d173e9db3a36d7c67666022013f6953b7bd9259c976738c714b104253ed1f123b14f9ac1fe7f6fc45c47eb63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index f17596fee4..dfd6dc5584 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9822 cwe-id: CWE-20 epss-score: 0.96098 - epss-percentile: 0.9932 + epss-percentile: 0.99321 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,4 @@ http: status: - 404 -# digest: 4b0a00483046022100aba7a02994d3d48d5dd62c96e2265a815111645c71edbf6472ae16029a17f73e022100de28eb4b8442f07f694174e381177cb654844cdb9a8ee1c17917c571695c32dc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203ffc4a1ca152e7e553f7ff23657cfc8e542c112721c98f8629e2e3d8530f4e2b022100c607a1c0e77f255e371e5f317ab4c73f92401ede14dc3affd978e8e6a632d1e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 0f2d2c68db..e5ef2d4d54 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.35156 - epss-percentile: 0.96648 + epss-percentile: 0.96651 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201d2f77be8a407adf7d0bf2a1b91b2dc68026a247e2cc014809e26b4c814eb360022100ee34af58870f06a9a7ea79b59a9d9f9c3cddc070099886625ac48d14ca611a8e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204b1de53bbdcb39daaeacdebf211c8b1a06689bb9da36666eb93e82986713876902210086d39b1d5fb4ae10b9212c5fcc26b7f974903ecdcb755d73c8da234f199aaa90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9841.yaml b/http/cves/2017/CVE-2017-9841.yaml index 5f0be1ff8f..1a58f2d4ee 100644 --- a/http/cves/2017/CVE-2017-9841.yaml +++ b/http/cves/2017/CVE-2017-9841.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9841 cwe-id: CWE-94 epss-score: 0.97477 - epss-percentile: 0.99963 + epss-percentile: 0.99962 cpe: cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:*:*:*:* metadata: max-request: 6 @@ -77,4 +77,4 @@ http: status: - 200 -# digest: 4a0a004730450221008b906a849d65142768588af417df59d33dfd98e7e6362ae3a473dd8db69dbb940220095aa42620777b4016e60583b1eb228a4517862d0d180b7bfa6de6699bee0e34:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201fb868772f37924b2619b2c5096f849aaea9a93e419c5cffe45d157ee0203663022100d8ada169b76859b7bba2323238c35bdaa17bcc1c0c91fa09ede731a17d6869c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 38fcd4eb57..b481255080 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.9424 + epss-percentile: 0.94252 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b1f0a5f7d83202d881b4d4b89945be030cd049bbeb89a56876d4405398784c4c022100af4ec0a400f09c05e6dcb6b77532e58f96acf86e24abec2d56c15e9fe1219927:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022010372026d5b4b4b34ff6ff2a28986a49da3c0e4116e5bd6cb454a35b4c76cbc60221008edda5453db05b9a075cca2a3a4508e6da2a50593c72ac66ba78112673fb188a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 9939bd9c58..6fd594ed41 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-0296 cwe-id: CWE-22,CWE-20 epss-score: 0.97359 - epss-percentile: 0.99865 + epss-percentile: 0.99866 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,4 @@ http: status: - 200 -# digest: 4b0a00483046022100f57971ed4c5786c3c16c7c469a381344577e139c3c865a860ee96bcf4b639ac9022100fc334deae4d18ed455af2db5147fa2062bee2bc7e40479e0e55a9644c1120c6d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044021f0c46812b6e282b29f87d446231fe88f28b2b1ed0cef2104768df999417c42b022100bd6bbf77750d2db7ccb0c2da0b55ffef52fe939438b441ecaa605fd139a90bcf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 04b80261e5..13cd43c760 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61191 + epss-percentile: 0.61238 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205906ea127fcdfd7d636d12b3844ee086b2c0af981e02b403ee92ec4c1f4ac130022100b6eabf55620bd89bed094edac9b259119052030047176d6a01c082a2a84d1e69:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022007c6e99e8d1827e7cc0d6e31e3667fb4815fea551f857f24d73389d26d68544502207a5d4c0354bc8bc10083ece1d25b24aea23d7ac36291634dcb4b1a7bf917d770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 78a9c403ec..cf4ad7c62f 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98399 + epss-percentile: 0.98404 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022012446a4d6a140517f03b5c3197743ed1d7f6d7a54c4a86119837959189db31230220190ffed858bfa53517717ed6cefb0045c76ff71b930aa44e158ef35c4ef816d7:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022024c74566f3f873f13599c116b1cedcf07daf9b7a171e6ba0de7968a46de49a9b0220618e6c052f0c3e47ca5fe3d6bd098d04455f4ccbe1d459c68606963ba8272d1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index e8373acaf8..082f6ec967 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85749 + epss-percentile: 0.85765 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -68,5 +68,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205b7f0adb914a0f401243ee4b45c5d69ada3f0329227eb06fe7d90cb28affc43b022100cee55b24d80b742e5bd6dedc492c593a69157d2f272b61a42885bca0f8c102a1:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207414e0dcfed3d824fb9856a37deb668ce311f27ed3f97748c9a2d9363afb09b402205cc16b48c9d9968f1c048caae5abf560d5668b098ee7d746bbb8f66e2e85f8c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 0c626fbde5..0c99f84bfb 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000533 cwe-id: CWE-20 epss-score: 0.97207 - epss-percentile: 0.99759 + epss-percentile: 0.9976 cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -52,5 +52,4 @@ http: - '(.*?)' internal: true part: body - -# digest: 4b0a00483046022100cc3c49ea5cd9ee88ed5977cad064d6f02ebec674008f09d24e7cc3aeec6c96f80221008bb909565fd91daebcb30bc2341e3717754f50d28286e66ff223c08eaac3b0a1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f82c01d01bac841d22502a3d8fef29e26f653490cab3a5ec84068054feb9dd00022100eab3bbf13d12f367054ede766aff3fb334ad5da2091673cf17fa3fa5f0b7bf2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index b698e272a7..9dbcba104a 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000600 cwe-id: CWE-200 epss-score: 0.95579 - epss-percentile: 0.99194 + epss-percentile: 0.99196 cpe: cpe:2.3:a:jenkins:github:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100fa61afd8c8c0bf9b0f4ca61420806d3fd77596dfd659c2cea99d59fc504f7eee0221009eee90563b7dca74b5a5e78c1822fd0c70fbc88f263008b38e952d679de4227c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220730dfae1f53c781363832794465b953717eb0b9e3342917882951e8b7ecfbce4022100f6a95039c05f1799f0ef5651cdb9587b353fef7f4ca4a5618a6589da6e56457b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 01e3a087c1..2296b4c9e6 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 epss-score: 0.00745 - epss-percentile: 0.78839 + epss-percentile: 0.78862 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022022b328c51fe1f56632ca3f6566ec43fe5c95b895618f48f9364bbbd3ed894d1e022100b4c9496886fee621319bfbb2d627a9fa6c1c8b161aff15c326e9d6d18e7435d6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022036e7882b38c3edb7d706eb7208ac938dd448a5c0c74282b3d91725e6c570e71a02210090175f6890febbce8c1a7c3854fc459b75025584c4a215b07103202520ab25a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 5c28b24e47..50985eed2f 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41223 + epss-percentile: 0.41275 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -64,5 +64,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c2dd9cdf54903bb5f8094ccb902ba6e608fb223d9327aa9997aa8e3a967c3ef90220373cf58cff392b05835497aa96a174e297d193be162ee25bbc78bdfc7244dbc8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008557e8fdc029f7e28b8e7c5add349c816d5355c16e10947d29647508763bdf2702201859a05ebf8cf817c0312064ba0d45345bfdcfc96a856eb0c6c64fc78dee13ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index e4cc6522c1..4d1620350f 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000861 cwe-id: CWE-502 epss-score: 0.97173 - epss-percentile: 0.99739 + epss-percentile: 0.99741 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c0a382d0f5454963229dc9518ae7241dbc744d37333890cc1e18edcff5901815022100970d91f7c4e96a5e241d673ef4ce8a435cdebcd3f745fdd2bba0e9833d9922ab:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204cf47f898ffb6bd73d949bef345b606f43c843cb1ea4d5ef2065b500ff2daff8022076289ba2097360cb98dfa8babddea731778ff45e59c559e0e8ba9f196a25439d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 7a175dd963..d0437ae2df 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92823 + epss-percentile: 0.92833 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207675e442f920358489108958759aa50ba852e318e8ebadd488289ef4c0898f64022100fbcbee5366b766f0c8d7eab8fad28a956ddd9b6c5790ae94ef916d6bfcf8f538:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009214aeea21bb402e59f41de2d3da7b80a3815982bebd60cd88bb2d11d8fcb457022054a9423941bce392fce6c0a0155427e9bed74c154449407dd6fe0dbaa6a2c323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index aed97e608e..2007339088 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 - epss-percentile: 0.99124 + epss-percentile: 0.99125 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c7dae09f6d973945bb3a8d80aab6864f462077b839a8685bba55bafe4b1bbe92022100e8e6cc2efca468cb3f58f2426ef31ee42ffd5c3cea12f6b83b1effbd0d7b96bc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100889dd87c4e02bdea0a8fe8cf3456919207dc9700fcab2befa766f32f89c104e4022100c669f7c5196c8172d93fc0f89615a05f7415f2a31bbe378fbf11abccdd9924c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 7db757fff0..e9e4ceb011 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46961 + epss-percentile: 0.46998 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a835238b2ede39ca57599040a2303563294dc4fe00fc12c8226338ee41dd8c86022003c35d42439dcc8cea23cca17858a4056a790904e1fecd81c2d075d512a2d830:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100aa7269e1778e7ad15ef6d8d11440bb2dffdb8f5fb92e6c81129f6c9d40530516022100d3564963c19a7c857cb04989dc54c664f15a330470b6e71d78cb102c4fe97e0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 84b762465b..fc26e262cb 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 epss-score: 0.04525 - epss-percentile: 0.91546 + epss-percentile: 0.91562 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 @@ -44,5 +44,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4a0a00473045022100ad579f22d778f50d04f25e985318526dcc460ffa358550846103a8bea45c2eac02201e19025a1b855033cde5cd59e191d53f0b5a06d71087b134ae1e8c9cf255f2d0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a18a5c4bb2a41c3ddb7926400319f56c8dbe4ad7d49cb110c5afa57a2113e45d022100fa77ea6465f0d409079c18a131e647519050a4412907e55392b2d03cba12ce02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 2e26db93ee..3aa7ebee79 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46258 + epss-percentile: 0.46297 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204c93bb380574223885bfe06bf35c3a5d9cf05117266ad3fdfb014a1f403edde0022100de34f294af2d812182dae923029092950c1cdff17c10d1bd375127d2a774d8cf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220375418ce5bd521865e4db1e0841e3d51dec4567e2466cfb1fa59e476502af6ce022100dc69e5c4f7da7a6a70090ccb427ae000058ce9a48cd86ebd92d60c6cfff43233:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 19d7fd422f..527625fa01 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10562 cwe-id: CWE-78 epss-score: 0.97499 - epss-percentile: 0.99973 + epss-percentile: 0.99972 cpe: cpe:2.3:o:dasannetworks:gpon_router_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 @@ -55,4 +55,4 @@ http: words: - "User-Agent: {{useragent}}" -# digest: 4a0a0047304502210081e74ae80e7aed2cced08439a2780ad88a9b7f09b907d8ceb24f5fb2548e6837022032a9246fe2973294140526948d68172190283dbd1432e46f965674425b074402:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022044f49deaf1283b93e9296be89ed1689f839786a467b77611567bb33d4d108dfc0220322ff2891b162d98318e52b60ca9f980845ae24bd44331a6f3fe7cdc0a21bde1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index ddc8c1fbf2..181bc2cb09 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.12286 - epss-percentile: 0.94788 + epss-percentile: 0.94793 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206d3df34161c363c83a11053b253e09c3bb471382dfedfd8a07981c7614be8bd902200919704b9b532d3787c7dd04354a23bcca1272904f2c0d53b3bf55db534a5cc2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201de0d6bf04b1d6964347729e7023cb47d27f0df2baf4abf28f8f4089c7e764d102200c0718bd4925ef5b304c90d31f2f0b23632994dfe3fcfe5da2c1f60af056dc3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index ce6cba35f3..8898607e2a 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10823 cwe-id: CWE-78 epss-score: 0.96827 - epss-percentile: 0.99573 + epss-percentile: 0.99574 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220137b76b81aa2af69f54ae445d46bb9ce9ec071427b54398f5c5457c8fe4fbba602210087feca1c0b198509f3429e718c4db268dd21da7482ea2a46c5935fde4926ee1c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207d6ca26f4f3b2846d39919529225e8a733c89181d74b8e6b060e69a9b0f2b7f00220526e2d0297b551d5bef130875bf543cd4ed318d1485221c0b5c0f81c022b0b7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index ee8213c19d..cc49091f2a 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.65072 - epss-percentile: 0.97528 + epss-percentile: 0.97534 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d3fd11a6c592ca06093190d9d5197d800e5547448e4fffb6eea51ad21c810ccc022100dcfc9d6e5752ecf828584d37862fa577ad8950e8cef5e66ab904cfb8490d9861:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207c6ab384b35bd7b9abda84931f9d03dd391dece02c20399c67ff9ece00221137022100865944dcb00f60874774b60013ffc33f836eec3872bc4ac7fbeee258c257e98f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 563e2d1db8..5160fe33f9 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89261 + epss-percentile: 0.89276 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ee0b17a26e299ef2aefa6ec84a2d532dc994f953f68a823fcdba4277b9d292b5022012e57c30f411072bb4f3091deee04f8e79b7e282dac389a11c496d7f7f6693fa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f4499f3732ead3bd56f2c01ea6425c18a212daa582610074573f5d5728d0d232022063472defcee4447431f4cf9db467e08047c162287573664ef279540bc0204e08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 0b60d793aa..995df179e8 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.80978 + epss-percentile: 0.81002 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201a48139fe82acef57ab9ff31749df0b70c0ac9392d414c4065a03c1c2a65926002203adfd14dbe25553ff6e82a2f188df8b43f8f127d4211caf38e4f179bcd18708f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210099a9d2f476cfe3cdff91b79d6ae0cf427fb2ad68ddce66708ddfc2b3e864e6240221008359b2e6d6a4883c363c5008884ec1ff6d59e2c327a2864a3226011f09e5e23c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 9f8372d64e..911633202a 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11409 cwe-id: CWE-200 epss-score: 0.93907 - epss-percentile: 0.98881 + epss-percentile: 0.98885 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210089df867c54cedfd56f01926ababb083e58ddd2285063cb08612113748608f1f2022100afe71bb197b511d27cc203334e696f86abc90441d1f6032fff0597a5ecf26970:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a9c1e553bcf29064060b08e5a77e4c9e218a12681e9b0ba4d25b76f6925211eb0221009ebe9b1e58dc13c6f4f61e775f95e5ccda92117492a3ed7533b84d63c038a5e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index ebdc316b30..210bf6e8dd 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40385 + epss-percentile: 0.40433 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -69,5 +69,4 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body - -# digest: 490a0046304402204c5ec898a45cabf2908ea777aa6ebce97025d31dc7a780c7704832c90a59e848022059c45ba2f33649e428ed4dbebfa0b86b8924dba3eb05c587169a71286191e2da:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008d4819b5c2f9a19a396f58eef48f7ec0bcfc6b426a13bb2452c792404a76797f0220747003da5283d248c4481ebe1a3db761f2ee278f26725ff826831ea6636f04b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index e5f278b9ee..ab598fa8d6 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.5112 + epss-percentile: 0.51163 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210098b3928e6c9a7994fc224090fd21a7563c8fc52c987d88c87a0120eefcb4613e022053073641040dd2aae670aed2981c2681bffbb508e0107aff22d11dfcfa9b573b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207d7b3ca4a02f27bb7ba47f9cb42095104299c6a7554b8a353f78fa7de5b275d4022100f8efb2008abd44914b9e6646aac3e62cdb9871b1a6162898232edb6ae2605bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index 7c6268c735..cb2379be0f 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.3 cve-id: CVE-2018-11784 cwe-id: CWE-601 - epss-score: 0.96735 - epss-percentile: 0.9954 + epss-score: 0.96844 + epss-percentile: 0.99585 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: negative: true status: - 404 - -# digest: 4a0a00473045022100a068c35f19023e4c7fe17d31ec3f3079119b916e86c455951a99e41e1032edb5022028aafaa81d80266a80d002ad8240941e08864f90af57b298262601431d92a94a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a2a77f67201a6b95246369503269d9bb281af4cd7de44d4ff432e92f42ddb384022027509b39eaf207586a85ccda3c055d18f036fdbf3568ece5a32073003780b409:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index af39a89c44..d43aed5bcb 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.85037 + epss-percentile: 0.85051 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206c7771215946c2cb6798e5b6f3f3b39e63b4bc4803ba2a3ec90d8c70fcae214b02205f293b4024cb2e9be981ac0c7e27b8b7635f9342cce777f9e20e36f64727a953:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d7c30573cdc0d8ab3ff532b0865c67f1704745f783c1ddee4177b3996c4637590221009708de53f4e7a407f35c49471b4f62bb8294b303c487027370d1b5c28e484e1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 33377216fd..a6ae59d671 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 epss-score: 0.36029 - epss-percentile: 0.96693 + epss-percentile: 0.96696 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206954e9afa3028819b0738e535dae23cf9ce4c5b0f766051c2ae42427685b4eec022100bb4808125c04f8aac533339d54989eebab6b5ff0313a411fcebc77115ce95602:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cbb1cada0c39848c9c95309d56da92402e60cd5c7a671ce23a9a6143b9aa0455022100db413b2679fe564dd4a34921f1755a96eefd9d14faf4b9971f7118a89c65e94d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 61ad53d89d..d0bff08e12 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.87113 + epss-percentile: 0.87127 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: part: response words: - "calling init: /lib/" - -# digest: 490a0046304402201fa565eeabddd5b087c8175cee3ddf78e173f68aca6c06d0f19b0d1df1acedc902200c9e04063f230fc2ddfe40f78e450f397c333bb6427ebfe2dc61b9933955d3a5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100915fa78f32de5127a124594e1c4e14cc64fd9e299a6d30c952542b5f0429758502210095200680512e0c18f354935145500a7fc33b2d990a36820ca19ec8ab7a728363:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 72163743d9..358563c214 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2018-12095 cwe-id: CWE-79 - epss-score: 0.00407 - epss-percentile: 0.70929 + epss-score: 0.00333 + epss-percentile: 0.68045 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022040b6e4d455bd8c71f8c9b681accec14925c0b1d4cc75a0a64909864ceef21f41022100d91cba53fac0cbdacdc4e3286aded32d99682b90f944181bc68e34bd071f128e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c5123b5c7b7c5ffc91816ecdc63664a6c00c0893c04e30b2c7feb5db07138fe702207dcbf1cc0d7331672439b2a15da38f555f9d161b4fd62c9bf3d817cbaf203dfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 1d885eb7e6..5e17e18656 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01545 - epss-percentile: 0.85707 + epss-percentile: 0.85723 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: regex: - '"version": "([0-9.]+)"' part: body - -# digest: 4a0a00473045022100c08f7bb4abf4fd9d0e571eb28bc1fd68a965efa3df655922fec15b429084848a022016e9d698748f0e5e885df3e81e7a2d5253b309bb29f3c7e4957e7f99fde7289d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210088dc3e937fa5ea7a1415bf7b4fcd303f377453623bd166bae208598870b9b254022070e67e641ae113d41b77ce3bdc9e2ce6719b358e16d0a956da4d3684762cfd1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 96cdec16f9..6e01df072b 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45669 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,5 +34,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022100bc360a408d71fd68fc9724eedecfae297995fcacd435dc9de77b308bcf129c1c022070e50351fcc75578355c5179c8717ae8ef5f6e369b39bf7a857526f584ae26fc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207587e9d33537399bb0c081fb90f18f7a7037de41ec300cfcd3458b9d1b2d31d6022072b41ebced433c0e0ff84a1f2aa6a3440f40eb9fb7fd7e680fbd982cc2bf6c84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 6b82927f6a..ed5207c1ab 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12634 cwe-id: CWE-200 epss-score: 0.95864 - epss-percentile: 0.99261 + epss-percentile: 0.99262 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207110e19d589cf03ce4bed5ef632e4d01e4a3df8cd26391786b16865ad8d659a6022079b1d9dbffa71115c6f62d4a17413af21576bcdfacf4d4c01516634a74b1881a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210094fb209cf1d5b80409d5227a4b3d28314b9e803e4662ea8d7250531d7d5977da022049b1593a10f893e0a8fcf45d73047b2045b79c65fcc5f9d9e4b21ecdf953bc2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index a0341d0028..7147daff65 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45669 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true @@ -38,5 +38,4 @@ http: part: body words: - '' - -# digest: 4b0a00483046022100b5a38e9bf6890195de8fd9135c8a516418c9fa9d82d4fb04e78237ba13c4596a02210099c40bed03c3ba8db537ba78f7ef346655dfa95848056cb893ae0e0f4d7833dd:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022043c8adc24cc9aaa6df9c13e2e9081d7b8e2651f050f97f71deea212099bbaeea022024fe3c9799368975e669f1f84fd26c96b05dcc5020d52b5e48edb4e027b9a208:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 5c630115fc..f59a8df191 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.01096 - epss-percentile: 0.82821 + epss-percentile: 0.82849 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e5bf185bc30bd69bdb86450a61c498cd8d6a084e44a8faec754b4bb1cbbfc969022100c9e655d1c33ecc4ae1428c342b7b9d3845494bbd4fc84dea5934251fd845c38b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008c6c04a73080156ce84aaaf1726b0228765ad865145f7edafdd8fb5a3e288735022100bfe9fe6d0f0ba501a7d18a3f4e00ee2bb80e0cc12c2a2d741f5949e675666ea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index dc2172dc17..270356c2f0 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -22,9 +22,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-1273 - cwe-id: CWE-20,CWE-94 + cwe-id: CWE-94,CWE-20 epss-score: 0.97498 - epss-percentile: 0.99973 + epss-percentile: 0.99972 cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -54,4 +54,4 @@ http: - "\\[(font|extension|file)s\\]" condition: or -# digest: 4a0a00473045022100ce2f5d1ef0a0acec1b343108c5807b77249d86dd089dcbc7bb8daeda3cdb643902204bc462434ef15b46acc2236d0a71d91061b492c428bca9facbf4844be0258046:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022021aca5448b33839e88125bb44465b89beef83a11cefd34fe867837b79524966f02203ea24cda8dd5fb0dc039b63319bc99bfe96b3fcbf429322ceec274f61e41bd5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 16e500c62d..03f761aa04 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.82997 + epss-percentile: 0.83024 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220107605a52d57f3853ef440831ec9aad40477c8e7cbd3bfd432e2b2596f105ca40221008a6e27095af0bfae000722c14bc8afc561f5953ef27d63b184bbfc408ee5686a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008dddf608641df49e99de2ba8c769b873af3d14a502400b77d29d49151cf5a1cf022013a2e9701032695055b745442be0e8836e0d051823281fd4a1d7053566acfafe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index 47461db53d..236e3efaaf 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12998 cwe-id: CWE-79 epss-score: 0.97052 - epss-percentile: 0.99675 + epss-percentile: 0.99677 cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c7412a33cc840c2155ef6811e08fe8968119e8a9d19abff2c2913cca7560745b0221009d55b28978ca11f2360afab90d8009f887f1957b7a13acf2607d3c9778b591b7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c437200ec8921e4626c987cb111483eccf5187ecf457dacada6731e4e8f450ea0220235ac5bd84d9da179a5aed2bbbdb41ddfad3122677bfb042749ca74e653b408d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index e8e87323c9..6d5d4edfba 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.1 cve-id: CVE-2018-1335 epss-score: 0.9738 - epss-percentile: 0.99882 + epss-percentile: 0.99883 cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206d533c84ab4b33fddaf24526e6350fbb7e86cd49c97799a3bdea14e2c3b79ff7022065f2c2f9bb374a646a8497b048ff57dddb6c3e038a31d078f74cac31bb341058:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022001420f485d5f18f6dca16410236844a6ed7c0d1e18bbeaada123b7a6323c4392022016d8e41aec774aee74a6d238fac8c2b7bfa2e86c5849a12e17a50021d6adace3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index c77b5cb29e..02045aecea 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-13379 cwe-id: CWE-22 epss-score: 0.97336 - epss-percentile: 0.99851 + epss-percentile: 0.99852 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true @@ -37,5 +37,4 @@ http: part: body regex: - '^var fgt_lang =' - -# digest: 4a0a004730450220036a21134a6928579f51c838c329e577022f9e3d46a7e52414ee2cd301ef74a9022100facac70943f8d6e63f4bfa6b190f60b7008ff120ca8934941d0a8f2ebb60003f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fd6267c9ba0c9ac33ace1425b79f784e64f9bf312950b2dc6863d1c90675d18802203c1a0a585feea9b8449216fee91cfea9a50eae7ec90d8bfa5916e43cb44bf669:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 56dfce65d5..419f4da2fb 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46258 + epss-percentile: 0.46297 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201327fe5c87667c74a6d789ddd47ea91758fca4b89c6ba1350feda1cceda61ab3022069ade89f9575a82117ee974da0e353df92fadd6341c0c530385acd51ef8e2f08:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220555f66e8a3daf9ecca9453f00097995909d06c3a3890c893a4e7188af41e01160220567a212ef801d064b1259ab6e142893a16a9a485075684315594a44481ef6f98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index a2b6207c90..a619ab9b1f 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.55038 + epss-percentile: 0.55079 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207fc2f4b859927ef42cc0aa927d54f8bd1f30531d0172360f5b6accc5dfced102022100a54e15521b8619c92752685423c0877d9051340ab0a547365a0e812b433f86e7:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044021f6cdc318ce509ab42650e396368d87563c83d549cf6431ae383de66ccf9a3eb022100a7086dabd86400ec0eb1a67c45e14343f72e4132e7c969ef6c8a7e9bea3c9a5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index d9d9c084f7..884d730b56 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.74006 + epss-percentile: 0.74046 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008f50b6f2ac4a090e98b8e49d7b4f7c4aa3145a9308abc3371b2e4c26ff9790cb02206755956e9a35c69bfeb046fa126d17ba61ede77b005352ee84804714c3ff67e0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210087bce73c9bdf15bd47c448f3da5ac40ab0a93728f6049d3f430ca15e837ea79e022025fa97d8cb210f818760352d103f0f54d5ccd4bf220ac6e270d0c15702b7fb6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 3b08c28201..8fe05a4a8f 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.24472 - epss-percentile: 0.96089 + epss-percentile: 0.96096 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210086ba1f4835bb352d7368af6db620fbc3a17ee681055b8159273899addb7db7b5022100f4b8c42333aa0013e552806a21b0972b868fdb8d0ebb7cdbba9a5e95434010d0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202e27de2f911a427b52348b445bebcf9d40e63db5714e921bedfc17b9e5b47a30022100c43f15ebdb750659f9c61e9858da375f79636fc08aef82f8c185689e27db8c92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index c83e330d11..be3d66e7da 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28475 + epss-percentile: 0.28494 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100d21bce3feccab11cbf3772b0648e531eddbdcfaed31a751cf540095fff4632e10221008bd4a7f5c719d674a45534817c62c5edb86fecc80b7c060fe2cd370b5f7d6e2f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ced469e27f7c3db4d758360228ba904885984191ca60a5c0fab15c56fc5233e902201802c6a768ad3e31154e01adaba295bd3466c84adf06750ac57ca2081c70aa75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 31d8f41679..9a6ee60ed2 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83789 + epss-percentile: 0.83807 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 301 - -# digest: 4a0a00473045022100dd07a2cdccdb0a878dd7dae6f74c325eb28c4f28f444c7086124704059b06e8602202d6f52f68f747d46c163817a0aa0c0f3b89d22b9285ce6f8908b297b8f5e1e84:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220383ce6b76d7adc7d93757693b5df65d3ffbda7910125ec572d2b37c25cc21e1b022100ffd834c71966b7bd6cc6a133d178ddaa16fbd531815cdf85c57e61ad39bb2980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml index a9d782d5dd..00e7a62c9f 100644 --- a/http/cves/2018/CVE-2018-14728.yaml +++ b/http/cves/2018/CVE-2018-14728.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14728 cwe-id: CWE-918 epss-score: 0.96833 - epss-percentile: 0.99576 + epss-percentile: 0.99577 cpe: cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,5 +36,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022022a6b33bd44e9408e49be0864c7d9632866564a1fa87db5581a68334e163b99a022100b267c2ee356506160afa0265613dc52c50ce57318d6311de9094adbab4e8638b:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220411910c7c81f8785ea2a08c42acfe31d5943d817c35e3a5c82f80b6c258c7b5002204ae3fe5422161359170733d1d14489228a4051ea3983ba0f43c2f6c37739514a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 654c3cc6cc..14a5a7c6fa 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14912 cwe-id: CWE-22 epss-score: 0.9702 - epss-percentile: 0.99658 + epss-percentile: 0.99661 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a87e5fe09cfffc650e3d241a332693049b4253129019a8f4aee66d0665590ce0022042c5201570e6c8884691c84470b4053640c8c0f871db16b193d95ebbfb04f750:922c64590222798bb761d5b6d8e72950 +# digest: 480a00453043021f42861bb35f18253c95b8716f41774d98e864110de7ef3ed26ebfe328604ef00220568879eb195dd557a2948092f4ae11e085527a36cc2b14c8d229f09347ce16ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index 2b8339ea10..077d11ba3d 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73258 + epss-percentile: 0.73304 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b826b2a5d269293c3136ad75c90764eeb1a381c70b3c8a70f3cf27b3fa270a940220417f822d31bcb5ddd2ab58f7b8760306754b2094367a7118ff5162c1a82f655a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009b5cdf3bb8fdd41b294b842be2f44220e8ec83b51266b2b0e62cd596d28e3fc80221008c76b6d1f1f1fedb7fae9228c8346fa90e81d69afff18a0eaf44c3440239ffd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index ec3543b5df..b99d1886b0 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 epss-score: 0.44897 - epss-percentile: 0.96988 + epss-percentile: 0.96997 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210099fcd268015cd92a869187dc8015f665b18a68fb58b3002dbc1fe19ef200045f02210090ee205e81c1be9eb77ce6c0bcea945b1671ae946a88e20908e896056896d774:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204db91f01f700d0ffacbba23718a6bbc74c27c72282d46e4929d940fddae850ab022100cc9d77bb0bd655b5737f430dde5d2f6e600f11b77c7dda83aa59cc5187136f03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 30fd1dcd36..167e79c8dc 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45669 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,5 +34,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a00463044022026902c49b301ca76141a8c5c5a3a6fdaab3667e134d27d83bc4e9c039c04c15c022033650505fdcdd48513b82ac07393ef026c1394be9a537875def6db59373309da:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100928177c5a407bd80f5cbe856f8cab0c10228d25bb25703545b3b7225cad100d2022100c526402eb804f75d47ea6a94f1b38961f4b5c2c61c79914019eab4f6a1dea812:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 0e4ede30d8..cb24923d92 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.28185 - epss-percentile: 0.96308 + epss-percentile: 0.96314 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022033a15ec42b4f73881ffc1b405fbe15d5db3671d55dd5cd7b2493248f58e59acf022100d38426a845aa0acad400c50005c6ffe38255d32b1865a6138f491ef931259f8d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207e9089ab7bef3336c73927b274c99cae309425235b53aa2a5d2a14205c099fdb022056b0bd174257747aab606fa18c2939b2448184923a577739a27268db3fa093f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index f41672ab95..76641bd39d 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.85048 + epss-percentile: 0.85062 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 @@ -36,5 +36,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100f033f36cbcd9cb00999b409f0ff676f8dc506b085778a0eb8b8d5bb2f2f9d9dd022100820543eb028e1ecce318ae1521f0731e5dc158f90a95b92531c4d6dcf805ac96:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220416763b117a2dae714668d375f72cd77f5626e58021392d8ab82af11db3d3b8302204285bb6e44f10afb379b95d33324110bd56eee0768bd91c9ac01a02a6de2372f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 9c87c64ff5..4aac36830a 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15535 cwe-id: CWE-22 epss-score: 0.97149 - epss-percentile: 0.99726 + epss-percentile: 0.99728 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100877251a104ec639b7e4e22e5a9b3ed8bb1dfedfdf244aca53cc6ae8b7ab80311022031ac69e810d44fd26f5ebff9072fb173495664165fc864004260fd048b77900b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205847711ed5c61ceca8bfe73921ce0a75ef677d592e3d6fb175efc88d407729de022100a447acd85c66484337c99a9e1f1d2b0407c82ffdd25978f7cb3f086b95e0dcbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 7af0323f92..f52609d81e 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15745 cwe-id: CWE-22 epss-score: 0.95386 - epss-percentile: 0.99143 + epss-percentile: 0.99145 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220416bb246d7367bce30195023920da058e70019901daab49b293e1b62b8073271022100d026eef6e7bf2ce2703ed6c92ba6b93197c82b2ee2dba6fd0876da11fdf1d2e5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e1d180bb23c8639cfaa467096c2a91921584b33a28240293ae30495c2d06150d022100da2a2b150917dcc554337207bb18e47dd0628555ac9aaba14dcddc073bb86ef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 8b3e4389a8..3c30c410cc 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15917 cwe-id: CWE-79 epss-score: 0.05086 - epss-percentile: 0.92045 + epss-percentile: 0.92059 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cd47ff5e28ff122ea0f6c0b19118805b3758dcb6a20a69a22d9bd19f1e836e6a022100efddc396d22768d16c3c4bee0a36fbf41fe7aeac0bddaa8f890932ae77d0271a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ba4433e4da56773b3c64605a22a8739790d84869f0da88838683d09250ea50890220688f2f5804163dd3aec77f703997521213456611859fa597792ca3d8e521821b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index 02b4ca2c52..932f3300a9 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16059 cwe-id: CWE-22 epss-score: 0.3698 - epss-percentile: 0.96736 + epss-percentile: 0.9674 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022005c54a8e9bb04955a0c9432e237c4325631d8628c58749a34bf2505c4bbce7e50220701c2a194581e6420879b2a74acdfd55f64b584421b7b0d730b87e1b750c25da:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022071655c606f3586b0dc5b47f9951dba604c368924ff9a47c420b27d73149bce20022100f52e792a392594d1cd43ebdcb777b275b0bc3aeab9702004f6a2d5c1f7c58d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index 76fb8162a3..1e6571e196 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16133 cwe-id: CWE-22 epss-score: 0.05113 - epss-percentile: 0.9206 + epss-percentile: 0.92074 cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 490a004630440220765f62a46f00e0929f884a3957a27edba9538b824ad0d01df5b2934aac4021980220704cf2f05c5c4dad9a68c90a73a11961815d158ee49313d77f6b4284442a76c7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100de5a61ecfb87c0deb6c69bbe94330542d9e6a49f24cd2f200040ddc15fa9e7c502202e8cf48a505622b25bd66bfaddad6da6d7d49f0b00e7c29acadb0bff610fd4a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 41afa543bc..a79b4c6675 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48508 + epss-percentile: 0.48547 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022005d2c5fcff69e0cff9b4103c6a6c431f63ef909deaea87d77e8cfb8add26b8ce0221008b30bf6fa6685670feaee8b93f541d52aa4979466542666c1aeefd1544d9ec80:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022021231803c6a54276ed79ffa62e499e9e39f3d521abecd1a40ff8b9251b23f58c022057cb475367ad411cf254b6d782cf49a61f8dd58314db745274726a580b8c141a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index c307d74251..98bc9881d0 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.84016 + epss-percentile: 0.84035 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -47,5 +47,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and - -# digest: 490a0046304402202265ab45ddd298ce16beb38d5939bc80dbbfb60bf374bda9076453bee0d9c2b0022012c9d75110c3e3395c6423fcfa2f6d7884f46fdbe88226e3e24d2062c82a411a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a96069763c8290845225989a1d1175d9d3eb5005a91e9a89bcacd15991e9cfa002206001f309790381baac8e7949096ed16a61fdcf79732b1561a11022b0f2768f8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index b4e47b8396..14b94315a9 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.14211 - epss-percentile: 0.95092 + epss-percentile: 0.951 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,4 @@ http: words: - http -# digest: 4a0a0047304502205c97b46a48fb8e41e2fb2a4faef03f68b75fe6859616509b067697c70136b2c2022100d7b6a56e612e934a7f88f7c4de0a35a12534486ace69940b04bd968985ec9fa3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220167292496dcabaa877a0221c1f1a2e758950c1705b6cce9c604277471e096403022100ef6ff02d7231b3a4f11f053fdca15db40500768769d4486d4c1dab492eebb92f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 549ed33993..ce5edf989f 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16283 cwe-id: CWE-22 epss-score: 0.10923 - epss-percentile: 0.94488 + epss-percentile: 0.94496 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 490a0046304402205744a3d2b07129d5fb247bd85e25f6fe9610846f8773fc803f183673a079e4a502207b3140904a05f1ab5e55c0f23e2b69c7ee4d7e526c7345e13be73ca7961c446f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c9dd99585de72720af427590904fa37bbe5a9e365facf0946e118c0973e2e2cb0220138a1a64a8d9e3efdd42930ae9b8c5a3f7adc20cedfd6c1cdfa7965261b40472:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 086d67daae..87b2e53e3c 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16288 cwe-id: CWE-200 epss-score: 0.16221 - epss-percentile: 0.95392 + epss-percentile: 0.95399 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022039cf7fd6deb1cfcd44c013b95fe1d2e333e6b4bd468f97046ea0165e8b09a810022044577c8587e974770b1603a538b2e2aa59131edb97bfb15f8dfa3c6d14db0e88:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210084895f9af4880fdc6915262e51362da5ff8abc30dbd1478fafc5f1f1760cc2f4022100a1b9b2cf7f6ed1dc87596231f38dd6c1848722bc88d1e4d6cf206dd95ff1e8ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 3c5c681bb5..65e941b897 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16299 cwe-id: CWE-22 epss-score: 0.03312 - epss-percentile: 0.90248 + epss-percentile: 0.90258 cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206400706c03426af92b5d2df594494ac930ccb535a21b641eb485f822e1b0ec7202203532e75b412fce626adac50a411a1c5186425c9ab034262c4f0d617d964d8382:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d4468e1cd1bcaea8c34d997e2d6e1d004b0776c0d9ed7ffbfcb6f4862445d661022100a85082a216f20304c6ed6ead073b3eb559cf6fefe97d102631c15e1a9923d295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 53694db87c..23e0887e02 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00248 - epss-percentile: 0.6249 + epss-percentile: 0.62538 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - "** Platform sources **" - "** Application sources **" condition: and - -# digest: 4b0a004830460221009ec5196b38613b8d15996708d86b9ff0e63a5cfe3ad7afc3c51aafe5d3cc56ee022100ba108581c192456cec7906d8048fdabad95eff75d9cc628495717b1240df4b08:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e2745f86ee6e43ce513ade610b2a776ea0a9fe62543f3a5e57b94f98fd623dfd022100a69f2a5361f7b24f7b374928844fadeb0525cf1976d7fbbc4a919108d7f13c33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 9f1e246080..e50a627790 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 epss-score: 0.00132 - epss-percentile: 0.47916 + epss-percentile: 0.47954 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - "" - "Reader.STATUS" condition: and - -# digest: 4a0a0047304502206aeb07e4d4ce00b3b8cebf46e2d738294ebf8c0d7a48879c3b934cda9159fe57022100c47ec25e080aa049cc722263157cba326f84116a74caef83b97ef0cb2dbf148b:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220593eef88bb448d26ce4732439a7827e2703b7d1e266f1d9ac37253f7b8bd14a80220519db058290691771e93802b3480d17142870ac22ededa8c58a2ef00d2a16ab0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index d5080e3f81..b641cc2ecb 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 epss-score: 0.00251 - epss-percentile: 0.62839 + epss-percentile: 0.62884 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,5 +46,4 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" - -# digest: 490a0046304402200c7cd661e16d5e3b04cd2c17ec01235d703e115f05c7d5ef5083c7e771fc7a0e022053ce71f2603fe45c7726c62a0a53313329022c398765c1cc65bb182038e8fed6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ebf3cd93f5f6ab60dc77e30a365f401be053940250e733feeaa8b45b520b76dd022100d2f68cbde8ce11324e56aced9650b086e9c2bfcec7ab57a82b3defec23194745:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 008f7dc7a1..256598cdfe 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 epss-score: 0.00544 - epss-percentile: 0.74816 + epss-percentile: 0.74858 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009e2d93631cd15fcf7c4f38a3263b4dd81d815cc21746c22d80ac4a010d00641c022100ff6cf3778af14999cbea637fbc4c00353ab547888b6260baf4dd729afd178b7e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201e8477b9663f45820b64eecbc9df073cb2b1e542ced3a7eb53178a5a56caaef90220730a5b1bee328f576e9ff9bb9a6d96f68d2f1fba429c980b29d90ace60097a6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 706c6d10d8..adfe906408 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28475 + epss-percentile: 0.28494 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100b558830af82a67a66784d2c2a98d8f3db650d66bea7fd8adb0ffaccec0ffb4ba022100cf2a9acca18b5bfb8e2ea8a44dc96ae92d49161e464e48498b5debc4ab4fe9ad:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a4c39d1b0a71864a5ebc773a4348684ab599cd5d37adc90a4f6d2ee0b3c989f80221008b9848cab726327f56cbc9de1a36415d099b39b27e082de07ca505ddb6862ee2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 801fc961b7..045172270c 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 epss-score: 0.83439 - epss-percentile: 0.98092 + epss-percentile: 0.98096 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100865f6b84e62f5713aa8de331f2a43137c3aa4b365f84a9a11df6e6b20f1481590220345b719bed6000a3dbb647cd064aa9589984f86cd8ca28d0247f797bf9920090:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b02434ced1b1ee1fcb84a95cbe4d7b9c994a9e5fb11090f189a84d093267453402207a407b3d95c99e861a886d2228022eefaa260a549d293d6743f323de028a7deb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 212e931aa3..a7139ed0ce 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.29944 - epss-percentile: 0.96406 + epss-percentile: 0.96411 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022058e4b5ecd1d39875f3b3f144a3b03b858f5f3af20428a57997739e85cc376081022100926cdff3f19ab0bcb9675654e1c4d5c3108732b4eeb75fc25d52affbd608b0b9:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022008870944606f67d5152fa54f78f77c22c755b66d5f173374a64811708f26c1ed02202521233df111036e3ac8aa63b7776851ccd9cdd00b99e70bdbce15083b154ba5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 0f40bfb8d3..75e11925de 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45669 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207b25567389ba731ac7e71a83662abd7b73eaeed4091803f5f5f98dd41a7b26b002203206933ea35012b4f3732d8a280beeaae1286567735c49bfd1560f272a603298:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a1bb7bd35e07303ca0b4d1c93da1b8039ce20d9a46d39cb284773c67b49eae72022100c975eb60f76f377d3574c20892d27f966ebe6e05328bcf7d500f310d6e1ee70b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index a7395d3830..a85407be8f 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17153 cwe-id: CWE-287 epss-score: 0.92144 - epss-percentile: 0.98646 + epss-percentile: 0.98648 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,5 +47,4 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and - -# digest: 4b0a00483046022100ba7b2fc8fedd9c1c9bfecffb3266ffb7cdf9d5b789bc3aa0a4b806f5761645c5022100bd935695c788714ecc950a6c76ea00d5b4ad44ec1333bed663f0a289ecdad1b8:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022044d8a393a4bc8dfecbd4e321192c310b54128d2ff4c0a78d74d046d3d8a681f002206bfd2a08760d5a07fa4b1408e09c98eca36df2eb8270b9ef58f8ab657017cd11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 291b90836f..8100176ac9 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17246 cwe-id: CWE-829,CWE-73 epss-score: 0.96913 - epss-percentile: 0.99621 + epss-percentile: 0.99623 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,5 +51,4 @@ http: part: header words: - "application/json" - -# digest: 4a0a0047304502203121bd67916efe4932caddb8ae716740f3a49771688260a4f9bd9c2ed9be0879022100998468476164b79063188e149ba999a0bc7ca1ba4f04818af8e5e264a8b32663:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c7dd17a3bee5049a54230e2afd49bab5cf981e8207c22f13cc24692f909f8023022100870277a3596e45923aba1d06cb564be4a3999bb0404a1c93d45b70b232ae6766:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index ec4abdf5e8..c2e59949c5 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.98011 + epss-percentile: 0.98014 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -38,5 +38,4 @@ http: part: body words: - '{{md5(num)}}' - -# digest: 490a00463044022023f409b2349b8aa1746c778f28125b0415bb73263e54d6c6ba8b2af14c5e75ec0220293d121e63d57571915639fb5139e8c112c2a08b2e412f71f1890e8e1ce7ec15:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bed38aaea81a95d05414a5e9a4b5d0280545c6f988528cbd9ca98f06e1b513fc022100893400a7542b49a14db641c37c7257e2bc4cdabcd7ce5a4061368d17261f1818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 8ae0fd8059..5a7f6ae599 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45631 + epss-percentile: 0.45669 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true @@ -40,5 +40,4 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" - -# digest: 4a0a00473045022019e15dd3f739d5a93a54ae666a7eb5a9d8b59e3f3f068d0add83cde15c316651022100a0ee9ee0b7e996d83341d69c920a9fb1ab27f06626edb227d9d3b366fc797130:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c9e73b3287eb7f930429bbb29d3a647b208f5ec36206c17bd391bb10b51cb22102201c27e2b0e3d798d2facce9d135f77b970c2489d3fcbeb27c86bb38ccaed71e2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index ce492b2397..d62a8fb694 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.94377 + epss-percentile: 0.94387 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009edbb45a93d759362605c22f4dc78cb1c64e01ff256eebbdfa6f36b15ed0955a022013d0c7fa0789c63ad9d7914b951f421d75ce293a8e91908a01daab780e40bc85:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220486acd1b0c815d59aa601a0add18047f698774f33a38b7e413334577e08304cb02203cec7a88ce06e34a1000d1f7a9fc78e84fedb42bbb90fc0f7348db2a311af3e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 352e5f6042..38f99a4024 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43005 + epss-percentile: 0.43055 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\">")' condition: and - -# digest: 4b0a00483046022100ae14a0041267cedf6d1eb3daaecb0bebb886860e2742fc445f234a14c38b390d022100c90fc209e4c921153186de4c0d544440a936b6ea9cff6fd6865c747ef55fe823:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009d7fb005932926a5e39c9bba44ab7d73bac4437fd6a172804e48f8f9724c1699022100a9336d5e8a87de2cb04f7fe013bc01ffaf48ea7036b0c112a9e6154695baa01b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 8b5e1662f6..714472df5d 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18264 cwe-id: CWE-306 epss-score: 0.97407 - epss-percentile: 0.99901 + epss-percentile: 0.99902 cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -47,4 +47,4 @@ http: status: - 200 -# digest: 4b0a00483046022100e515c3671e3c9af517d7bdc17d96159c393bae974cdce40fe36973e96212fba8022100918d668446b8ac359105ddb09ef05a2b9dbce78e8390839dca26d6f94193b752:922c64590222798bb761d5b6d8e72950 +# digest: 480a00453043021f6425a7d3d80db1549a8140c5a371350359c995e0fbf310db0bfd0ea748747f022055485e9067846b43eea352fae1e00f8bded413067ce30e2aa33d9f255b02cb4f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index be26f2ce12..17ea1a8691 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-18323 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.99741 + epss-percentile: 0.99743 cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201d30aa28763e51fa271180a27f15dc6d4569fe3bc07a5507e1935a33951b13af022016154011ff26d26173a9289c4a9814ee3ccf467d9bb46922d1ab4ea9d0db2449:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fe46ed93fd8a4a29ce31fac35c8a85dd1bec1ead7955e440190b14955e2369fb02204c46a37c296845751fbbb4edb35be08e75e16dd90d786a08367834a56b16d5d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index d1c8d72243..3a99cbe423 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40499 + epss-percentile: 0.4055 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200be5dae1100a0e27bdcf2a0bc9a33fc4d7f668c3f7ea3ece0e331158ece29a1d022100cb9919616cfcf1d1ff3cc6548ce1956d0bd9e5781181da3be5fa0320ecbada77:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d4a6a75a511234f664621e72907f7c217930df8146372464b9387b21f852415e022075604e876cb2ee6a3ca0268ee5d87a889c059dea7de2826fbd6def61ebf7800b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 165fc4faf5..e188a5329c 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54755 + epss-percentile: 0.54795 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022059001b82631ef260374e56f7cc5cabe89f0a2f4b99ea2dd535978de05ef1b971022100ce3eae2ce9555b484963d02969ab3bc4aa247a27f9723c12898639e4f8c0d40d:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201bcd13c695b992b0ee397e400f117d486dd1e0f9366890f445ba01c405e3f94c022066976b03ce19bd34d2ae75db0a08610523e4a089c5a4fd6d1b1fbb409282ab74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 15e91271ca..9fe950441f 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.6046 + epss-percentile: 0.60511 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a7834455f4f196739a778578e51cb984d70d69936cc90a5ae9b4007cbb265075022100f00b7967d964e0822fe812d6b0d40a46ca1556b765ef67bf9588c2127427d112:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022007050a02d0f2cd94c8cf710d76d41bb5ee6793b2464978a5e096957cfde20530022100b29544e948f5e53dbaaa9fd390e793414fd12cf1cb4d5aeeb0a58c6dddfaf524:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 313c74dcc9..2503415670 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 epss-score: 0.00224 - epss-percentile: 0.60558 + epss-percentile: 0.60608 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207aa70be18e2e518dfb5a6b8058f045540191516a01ab39c03ded16900d7045d1022100c7a725c3bb5a2ec32c0f3b59d9ab663ae56985fc0b87fa2ecb3f7a45b8e9e798:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022046d74cfca351ba3bbab5d3ae1fadd41d1b1e540a6a8f0f0051a4ab9c2a38df50022007e032f8f05aa09c2ee1aaedcbe82022617d49d57089d29292c4460767707efd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index a926526e0a..4328523625 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18778 cwe-id: CWE-200 epss-score: 0.95125 - epss-percentile: 0.99089 + epss-percentile: 0.9909 cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207f89ed40b5783ed9e8c583313713fbd4e1c360048a6acf149be6b553e0e71bed022100daf780c0ca7a47bc58ec5fb7c58d7d6ccd6846f7f74ccdf37b2ef3de7b0c0d35:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220172ef2735ac3574ce6ecb2d0d278012ab4a7949a29a8f50c6368ec86fb1a573002203b87c928f40e89a481de2c97a09bb4fcb95141df00e76dc3dcdf55bddbc95341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 3d9e5832e4..fe0eb34a1f 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18809 cwe-id: CWE-22 epss-score: 0.46465 - epss-percentile: 0.97048 + epss-percentile: 0.97053 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200cfd615ea861ee2884807ca5ae8aadc6deb63cfe2ce82515d53dcbe161eb5cdf02206b9e066d5c6e2629cc925d028a3931829aa2554a979de14b858ac24ed80083e1:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204306aef4ad53aca6a455bb9f35591b5c192b1a87f8bf49e4d0ba0f6e1fa78b490220461986513cf203e3136d6dc80abf0301b07c7cd59da7e7c899ca9280c85e3094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index a8f8c35260..22b7645cc8 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94115 + epss-percentile: 0.94128 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -41,5 +41,4 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' - -# digest: 490a00463044022030d42362bbf6e8fcbbb9f4d73810afcbc35d86493cfd09dbdf049d4073fb924b0220204944fb9038c7801bd89ae05f662329d028239a29e794e20ed81240fa23bb1b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022037f7945d5f77a78759127f49dca6a416e7b5ba618a2614e668ed10e7c0c2f9330221009724170b30e4a577674c2a20139c1d2e583663f350983bfe6a8ed6d020d2fb55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index 9af97ad1f4..778b846003 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51173 + epss-percentile: 0.51218 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008675d11a4a42f3a95fa20355ad9da8770dd6ef7c716e91d55fe34d8190ce972e02207e51fdc1ef9ebe3fc8b2c1369e252ea0b2f774589f3892d93f10f518edc65877:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fdfd88f26baf4cf631203fa6192d95441906a2ecde8047092e90870ef24ef853022100961f73ee8a233f9e3b28dba147dcbae5c7300be54d315e70cc44c905d0782840:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index e722882d79..9b1f551e9e 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33795 + epss-percentile: 0.33837 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220682d0df20f3f0332ac5b82382312d430111ab802c55726fe42ed6d4d0975c48a0220230f0a34a49547e921c5fe63402f87728e005c7beb48ea1521f1ca29a88177cc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bc8819f6f710831732d397ed2dc822baaeb4f9e63544f53fbe0be8cffd54be2b02201fc78b46e5e4a3d3c53c26d5eab9c0be9455c80a09eba4dfea9665ecbdf35932:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 8cd0e1ec28..31d9b9ede4 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19287 cwe-id: CWE-79 epss-score: 0.64483 - epss-percentile: 0.97514 + epss-percentile: 0.9752 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -60,5 +60,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b9e3320f4254d628440f2760322e1b3f0fff1ea4bf0d9b4cc67d23a43e930d4a02210083aba677c21b000ed059acb73ddce8d20af808c592fd2a2cf6ac95ac99c1b2b2:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022012f3cd1e650255c59e95d2dd0da9cf05e954899a8f490f2be1ecca7206c3e02402204564b61d082a81418336e5d3e1023082a85752554748c11744c26aa129b7c847:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index b0f78d22be..9be48ef874 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.01158 - epss-percentile: 0.83312 + epss-percentile: 0.83338 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -46,5 +46,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a00473045022100b7a7452035ec8dbeb28ff8374d99755c3b92823e9d45fe06885830934b59c0b202202bff8a473066e9a2fe879fe9babc1a287bbd903d7ab8c3e98e16a1fd553cf567:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201d3d952f170c871fb2828c1c45b1f4552a74ea6ad531b10ba05ad954047be69102206ad5c7565e08461ff914d5c379c592585ed5eecbff5e66e55a7b2265b93d4c11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 762a6fabde..1442200c4a 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 epss-score: 0.01612 - epss-percentile: 0.86051 + epss-percentile: 0.86065 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022057adae5166b74c9c6e2285c2c97ef5d1101d445479e6ece1c288902b2ee0be4b022100ad78a0524cb1db54a368b2f9493e70bdff443f8b7e4532204e6e6741c15a663b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204e5961d5402e3557cdb7458a3dea77aa90bbf7ebbe7cd00af99c57ac0b24c112022100dc5a0f3309ea8f9b53c4da2aaea071a70b221eb12f85485538fc1ff6c968d92c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index a7d9b298da..877f0df5a9 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58275 + epss-percentile: 0.58324 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200741498d89047b36a0ebdcfcc23b86c4f1dfed9ce6610cc1d89c450a03bb16c0022004a55129bd0716f2e30db0f0709bde89b7a7cc9fb43854a8ee76d97d1a346e5b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c910201578c1c1792b2c5b3368ae9a04260b529d3aed95a1e094697ab5f3f7e402206032e0070db67b75fe7fc9343a4edcb82ed99ee76f5a495c371fad114128bfdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 7ad19e4c10..188489a29e 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01081 - epss-percentile: 0.82705 + epss-percentile: 0.82734 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,5 +34,4 @@ http: part: body words: - "